fffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000000000000000000000000000000000"]) 06:01:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10800, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[0x8, 0x6, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:01:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) fcntl$getown(r0, 0x9) r1 = getpid() r2 = fcntl$getown(r0, 0x9) kcmp(r1, r2, 0x7, r0, r0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)) 06:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 06:01:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x7, 0x5}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x6, 0x81}, &(0x7f0000000140)=0x8) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) 06:01:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x7f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000480)={"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"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/51) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/sockstat6\x00') r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x100, 0x480700) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x3, 0xfffffffffffff800, 0x2, 0x80000001, 0x0, 0x800, 0x81000, 0x4, 0x3, 0x2, 0x6, 0x4, 0x9, 0x8, 0xffffffff80000000, 0x1, 0x4, 0x2, 0x40, 0x2, 0x10001, 0x6, 0x8, 0x2, 0x1, 0x800, 0x5, 0x9, 0xbc6a, 0x0, 0x3, 0x3cd1, 0x2, 0x9, 0x8, 0x1ff, 0x0, 0xfffffffffffffc01, 0x4, @perf_config_ext={0x101, 0x7}, 0xa0, 0x7f, 0x3, 0x5, 0xf196, 0x7, 0x5}, r0, 0x5, r1, 0x4) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000280)=""/4096) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000012c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001280), 0x13f, 0x100d}}, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x3}}, 0x8, 0x6}, 0x90) 06:01:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 06:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x181000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x4, 0x1}) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x5000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1, 0x0, 0x7}]}) 06:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0500"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10001, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1000001) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 06:01:34 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x808, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:34 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 06:01:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:01:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000002c0)=""/115) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="930f30ded2a0d257d6bc1e0b13cb1364f5da7099dceb6f24b3b296507e3e37b94c4c42cc0f73a5953d928af4c6e7d9f15f669e1a", 0x34}], 0x1) fallocate(r1, 0x1, 0x6, 0x401) ioctl(r1, 0x5, &(0x7f0000000040)="4db9c357d7e15c31c587cd2142e98ecc4aef876c3468755a4efd2ce9d07b91dd8bf21cac34d0e94a30ee3f44bd1daa293d755388537fa551f45c6f51a4fb5bfb0aab9a62") getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000003003deaefb4aea995ad3d2655ec104fe8d8d26263c40c53070decc4ad88d4b01255c4b0febbb64e60d27da6222bc74b08c3cad0c9578df6a04669a6abddb8d5a8e654effcd8eb09af347d2453de4fd0ae7cf8dd07563e1cdc0ac7ba9f0747e679da8f8e4286cdf564d953bc77eec7da0f1bee3aa7bbc25fe59771d18b0e41410bd9360228ffdd87c950bac3af58d6331abf41ba0021066ece7ea581f37d04706d4c5dc1a72747e97251c2eee86f802e9753f604a4f08e92d76be6ad2234c6b0cf4ea24aed2d7a3f95fb6c976e1f1aa3637e7988b3e7da578ae998e6ae0754"], &(0x7f0000000180)=0x6) listen(r0, 0x1) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000440)={0xffffffffffffc87c, 0x3, 0x5f, &(0x7f0000000240)="1dcde3006a201ad4a4404f1f9f34293497722ce26c44f7de8f0c213dea9f61dc54cd90222f672b89c14714fa33581486cd362029472b7e6440bba5433969321594d373c61c04ed88e6b3b9b3ba1ada8b3092456a6a9e5a2b84f6398b3f4036"}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000100)=0x5) getdents64(r0, &(0x7f00000001c0)=""/62, 0x3e) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000740)=""/244) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x4e) 06:01:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}]}) 06:01:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:01:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)={0x38, "054b840f9c5a80df4b1a7ba717d5539da52629cc316554b086087edc0afe55da0450caf6356cc3aba49dc63e82639894f9be70cd5e026dfc"}) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) shmget$private(0x0, 0x1000, 0xb, &(0x7f0000ffd000/0x1000)=nil) 06:01:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}]}) 06:01:35 executing program 1: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x203}, 0x2) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x400, 0x400280) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000380)=@req={0x9, 0x6, 0x8, 0x20}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYRES64=r2]) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) syz_extract_tcp_res(&(0x7f0000000180), 0xf46a, 0x63a) accept$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x95) prctl$PR_CAPBSET_READ(0x17, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x6d9592f6) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 06:01:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ac"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000040)={0x9, @vbi={0x1, 0xcd5b, 0x4, 0x31767753, [0x80000001, 0x80], [0x7f, 0x9], 0x2}}) 06:01:35 executing program 2: iopl(0x6a8f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880400000000000020010000200100002001000000000000b8030000b8030000b8030000b8030000b803000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000e88500000000000000000000000000000000"], @ANYBLOB="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"], 0x4e8) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000180)=0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000001c0)) poll(&(0x7f0000000140)=[{r0, 0x10}], 0x0, 0xc5b) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r1, 0x7}, 0x14) getsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000)=""/182, &(0x7f00000000c0)=0xb6) 06:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}]}) 06:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="c3623cd467b40c011d3c2821c30100000000000000010000008000000000000000000000000000000000000000000000"]) 06:01:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x7}]}) 06:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcca129ce50e34555820e8d80d124941a78d44655df3d4268f3d7e9c714dff76e74a17f52fe601fc43806c9e5d5589501eca5228fd2223bf2c5faaaad64a0bd9837ee879cdd26bd5f6b04494810df94b3e3a29bc389446f73bbf718f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000070000000000000000000000000000"]) 06:01:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x7}]}) 06:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa4c865e683448812) write$FUSE_DIRENT(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3000f0ffffffffff010000000800000002000010000000000400000b7198e30004000000317f000047504c7d00000000a2ae4d38f98e54a1440e5c3a508f6e0799211a24e17b5b4bacef349a90e3f4f5355e818cbd79785c1a1eb951035dfe461273952f2b4a9b44364b20e9faf108a4"], 0x30) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/103) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80, 0x5, 0x10000000000000, 0x0, 0x1000000000000}]}) 06:01:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) getsockname(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) 06:01:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='%\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x7}]}) 06:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80, 0x0) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@rand_addr=0x6888, @in=@remote, 0x4e21, 0x400, 0x4e20, 0x7, 0xa, 0xa0, 0x80, 0x73, 0x0, r3}, {0x51, 0x2000000000000, 0xb2cd, 0x1, 0xfffffffffffff405, 0x6, 0x80, 0x9}, {0xfffffffffffffffc, 0x8, 0x1, 0x7}, 0x3, 0x6e6bb9, 0x2, 0x0, 0x3}, {{@in=@empty, 0x4d5, 0x6f}, 0x982303e530e6cba7, @in6=@mcast2, 0x3501, 0x2, 0x3, 0x3ff, 0x8000, 0x1000, 0x5}}, 0xe8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000300)={0x3, 0x0, [{0x6004, 0x87, &(0x7f0000000040)=""/135}, {0x100000, 0x82, &(0x7f0000000100)=""/130}, {0x1000, 0x67, &(0x7f0000000280)=""/103}]}) 06:01:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x200, 0x6f0c}) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0xfffffffffffffffe) 06:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1}]}) 06:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x454000) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000240)=""/212, 0xd4, 0x7eb, 0x8001, 0x4, 0x3, 0x4}, 0x120) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000000000000000000900000000000000804f828156f1bc661b5b1c65d46e291b319906f9dde675c527a853b2575065a609000000000000002d7555c3c362991bfa7d106f0e7ad8ca4143621fe28aebc6dcf3b7cdae814b43aff24a4419077910b907f83c2311aed65dcfece19d79a41b38fb1d6a89ae90590450c6333748f360ed3c2401d690987210"]) 06:01:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x100001ef}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @rand_addr=0x2d}}, 0x0, 0xffffffff80000000, 0x4, 0x2, 0x45}, &(0x7f0000000240)=0x98) 06:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1}]}) 06:01:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(0xffffffffffffffff) 06:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x80000000, 0x0, 0x8000}) 06:01:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x4008004) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0x80045505, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0xfffffffffffffffa) 06:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x1, 0x0, 0x6, 0x0, 0x0, 0x7fff}, {0x1}]}) 06:01:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(0xffffffffffffffff) 06:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x2) 06:01:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) 06:01:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(0xffffffffffffffff) 06:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:01:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfff, 0x9, 0x2}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000000c0)={r4, 0xf9, "943a898940d845ee29b66c30e347f17a6adcb714bd65113bf18505f3567dc8c17d881cb38d51cb230e45a5aa77bae84994a1bce5f872358a19c07606e10ce63b34c769e6d7168e3504c0f555fd65981a39f5dabcf8628f8f99a072f37d456ee520cc9dcfcf400499fc0f05f80daa66a2568aae0da301300432cd292242bdcce4c188d64d600397d040cabb8b9ce93073b3d61bdc1b4448deebd4676566ed708ddfe41b07b76c3d280d6c89787d8921d22a75ac39ebf66b9c3c25507a860f2d35879d85303b2cb21c3ed138778cb0ced574e509c3412d3a579738dd6513460ced8b14ef7afc6501b9dc39e36de6c8ea8d5891a6aa54b88cd117"}, &(0x7f0000000280)=0x101) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000002c0)={0x7, 0xffffffffffffe287}) 06:01:38 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f00000000c0)='/dev/kvm\x00', 0x7) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffffffffffffffdb, 0x10, 0x6, 0x1}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x1}, 0x90) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffe, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:01:38 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f0000000040), 0x802) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r5 = dup2(r0, r0) r6 = dup(r0) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000000)=r6) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000040)=@fragment={0x3b, 0x0, 0x6, 0x81, 0x0, 0x0, 0x65}, 0x8) 06:01:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:01:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xa, 0x1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x102000, 0xf000, 0x5, 0x41c0000000000000, 0x100}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x1}, 0x2) 06:01:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:01:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:01:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x7, 0x3, [0xaa12, 0x3, 0x7]}, &(0x7f00000000c0)=0xe) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000004000800000b6e90ac90000000000000000000000000000e2ffffffffffffff00000000000000000000dd9815507b54875f678b4b4f4f17ff9a16e108b81678de07126cae973315ec563cd32236cf6e18228f03db7fbb4ad797cd3a05b0093379df976dce11ff09b9dd70cda6bb776cde70894016b619352987ec65381ac1f98bf4c36f2419678ef5616d4c6281f7e0a5cb0788e814b12018aae0f96edec40b970c6c774cd849f2e7de7c5851389077901189f2fde029c10e97db706092926c0af14fe1be8dc313fdeb261176a2664f4e92a5fc066a9409043a64f43c7a86b92c3df67336402c9beef9a97f9c27bc3ed4f87475d247b75550633b89fd6580b13f53e300"]) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) 06:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000080)=0xffffffffffffff2a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000480)={0x5, "05f011aa4c48dd338cad45deb1fa0135576546b68b088cd0bc15998ac6210b0c", 0x3, 0x2c5, 0x1, 0x0, 0x40000}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@mcast1, 0x4e23, 0xd2, 0x4e21, 0x97, 0x2, 0x80, 0x20, 0xff, r4, r5}, {0x60, 0x200, 0x80000000, 0x6, 0x7, 0x9, 0x1000, 0xcb2}, {0x4, 0x9, 0x12b, 0xda8a}, 0x9, 0x6e6bb3, 0x1, 0x1, 0x3, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x8}, 0x4d2, 0x33}, 0xa, @in6=@loopback, 0x3502, 0x3, 0x2, 0x400, 0x6, 0x6, 0x6}}, 0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:01:40 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000000, 0x501002) epoll_wait(r0, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x1ff) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f00000001c0)=""/101, &(0x7f0000000240)=0x65) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x2) 06:01:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r3 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="04d7b30764f431647a7b2af919e74b95", 0x10) 06:01:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="ec526d85e4a798ecadf9a6da9c4621337dba46dda983c757fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x200000) recvmmsg(r3, &(0x7f0000001e00), 0x40007f4, 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x111001) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:40 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045505, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0x400, 0x87a, 0x2, 0x1, 0x8, 0x4, 0x9, 0xc87, 0x1, 0x1fc00000000, 0x1f, 0x1000}, {0x7, 0x2, 0x5, 0x10000000000, 0x10001, 0x9, 0xe151, 0xffffffffffffff01, 0x400, 0x81, 0x6, 0x2, 0xe1d}, {0x15d9680d, 0x1, 0x1464, 0x8, 0xc98c, 0x4, 0x4, 0x79cebada, 0x3ff, 0x7, 0x8001, 0x3, 0x6}], 0x1257}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x40000000, {0x77359400}, {0x4, 0x1, 0x144, 0xfffffffffffffffa, 0x5, 0x5, "03399479"}, 0x9, 0x3, @userptr=0x2, 0x4}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x400, 0x1, 0x7fff, 0x400}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x5, 0xfff, 0x0, 0x1, 0xadde, 0x2, 0x6, 0x8, 0xffffffff7ffffffa, 0x3, 0x5, 0x100000001, 0x1}, {0x6, 0x20, 0x5, 0x68, 0x100000001, 0x9, 0xc6e, 0xb378, 0x3, 0x6, 0x80, 0x5, 0x9}, {0xc15, 0x7, 0x80000001, 0x7, 0xe968, 0x400, 0x8000, 0xfffffffffffffff9, 0x0, 0x101, 0x2, 0x1, 0x100}], 0x8}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0xfff, 0x4) 06:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:01:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x0, 0x0, [{0xc0000004, 0x6, 0x3, 0x8, 0x3e, 0x7, 0x7}, {0xc0000001, 0x1, 0x1, 0x80, 0x5, 0x100, 0x3}, {0x4, 0xffffffffffff2e44, 0x5, 0xff, 0x0, 0x7, 0x1}, {0x80000001, 0x8, 0x2, 0xe02a, 0x7fffffff, 0x7, 0x7}, {0xc000000d, 0xffffffffffffff81, 0x1, 0x1f, 0x3, 0x8, 0x7fffffff}]}) 06:01:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2040, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000100)=0xfff) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000f5000000000000000000000000800000000000000000006e458757b987843fdbece6ef8c000000000000900207a0ca1c75547b00000000101e2100fdb0e31bc3787e85f6515e6675ab98791e48b7d48ab43ebecc2532b9669e50ade4d2ecb894fe"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x101403, 0x0) 06:01:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r2 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) 06:01:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8040, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000040)={0xbc, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x28, 0x20000000000, 0x44}, 0x2c) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x1, 0x7, 0x200, 0x1ff, 0x9, 0x9, 0xad8, 0x6, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000003c0)={r5, 0x8, 0x6, [0x4, 0x2, 0x5, 0x3, 0x6, 0x6]}, 0x14) 06:01:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 438.203065] Unknown ioctl 1074025794 06:01:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f00000003c0)='dev ', 0x0) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) close(r0) [ 438.305086] Unknown ioctl 1074025794 06:01:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x18, "72464143b9a9d4fb721813cd79f5c8c5327481d46ce53050"}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={r2, 0x2c, &(0x7f0000000400)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x2}]}, &(0x7f0000000480)=0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x21c, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0x17}, 0xcf}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @broadcast}, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffc000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 06:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) 06:01:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:01:41 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) 06:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) r2 = fcntl$getown(r1, 0x9) sched_getscheduler(r2) 06:01:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) [ 439.004020] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:01:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:42 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x1, 0x1c0d, 0xfffffffffffffffe, 0x1, 0x5, 0x400, 0x8000, 0x4, 0x9, 0x5, 0x7, 0x4, 0x7, 0x20000000000009, 0xff]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x100000001}, 0x8) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0x80045505, 0x0) 06:01:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/27) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x7, 0x3f, &(0x7f0000000180)=0x1f}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000080000600000000000000000000000000000000000000000062ef95b870231a4c0b5356fcca83a7cd"]) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) fanotify_init(0x8, 0x401) 06:01:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="fcf60e01000000ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baa000ec0f07f20fd070b0b889008ec86766c7442400f60800006766c7442402033600006766c744240600000000670f011c240f01d1b81a018ec0440f20c066350d000000440f22c066b8010000000f01c18fe91801a658b3", 0x59}], 0x1, 0x22, &(0x7f00000000c0)=[@cr4={0x1, 0x4000}, @cr0={0x0, 0x8}], 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:42 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000140)=""/4096, 0x2000, 0x1800, 0x3ff}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x200, 0xffffffffffffffff, 0x6, 0x0, 0x8000, 0x9, 0x7, 0x7, 0x4, 0x40, 0x400}, 0xb) 06:01:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 06:01:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100f8ffffffffff050000fd7f000000020000000800000000800000f208661b63e30f3e000004000000000000000000"]) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x1, 0x9, 0x9, 0x0, 0x0, [{r2, 0x0, 0x9f}, {r2, 0x0, 0x5}, {r2, 0x0, 0x84}, {r1, 0x0, 0x8}, {r1, 0x0, 0x435}, {r1, 0x0, 0x400}, {r2, 0x0, 0x4}, {r3, 0x0, 0x7}, {r1, 0x0, 0x9}]}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$nbd(r4, &(0x7f0000000040)={0x67446698, 0x1, 0x3, 0x1, 0x2, "55a04a58aa6e798c81ee5c981f723459db69cedeaebe239b984a7fa8bca3835f6326fdb14bd1b7da1e6f149873048ab3b27de94e51857b23263e"}, 0x4a) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x10280, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0x6, 0x3, 0xbc}}) write$apparmor_exec(r5, &(0x7f0000000180)={'stack ', '\x00'}, 0x7) 06:01:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 06:01:43 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045505, 0x0) 06:01:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10901) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) 06:01:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/241) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x6, 0x7, 0x7, 0x7f]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x27c, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5834}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4ac}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff51}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa6e0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffc}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4f866e03}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xafdd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6ba}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 06:01:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x84000008000, 0x400000000000001) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0xfffffffffffffffe) 06:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0xa, 0x7ff, {0x52, 0xffffffff7fffffff, 0x4, {0x95c, 0x8000}, {0x4, 0x73}, @ramp={0x2, 0x1, {0x7fffffff, 0xee, 0x80, 0x800}}}, {0x57, 0x87e5, 0xffffffff, {0x8, 0x6}, {0x22d, 0x1720}, @cond=[{0xa, 0x9, 0x675, 0x7, 0x20, 0x6}, {0x1, 0x9, 0x2169, 0x40, 0x4}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000a000000000000000000000000000000000000000000000000000000000cb64eb6dcd237f"]) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x101000, &(0x7f00000000c0), 0x0, r1, 0x7}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x27f) 06:01:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 06:01:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x102) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000280)=""/233) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/127) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x0, 0x3, 0x3ff, '\x00', 0xf9}, 0x6, 0x1, 0x3, r1, 0x1, 0x8000, 'syz1\x00', &(0x7f00000000c0)=['eth0\\\x00'], 0x6, [], [0x0, 0x8, 0xffffffff]}) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x2, {{0x47, 0x100, 0x2, r1}}}, 0x28) 06:01:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008004, 0x200080) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 06:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x4, 0x10000, 0xd6}, 0xa) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x80) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000040)=0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) epoll_create(0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:01:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 06:01:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 06:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000008000000000000000000000000000000000000000000000001e74270b2699170000000000"]) 06:01:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x100) syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000003c0)=ANY=[@ANYBLOB="aa21b713ef00"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x200000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x1, 0x6c, &(0x7f0000000080)="1909c4f3791e3beccec93f60e0fd5dffa3985aec608a59910cdcca004f53c8a8040e0525574576132f46185745d929ead11d99a8a66612e6637f43456c44b6b135a9ac2b1a2ce6ef3aa391fc70adca231be5542498951e95409685b898b7bf93f52c2710a37c73aa5fb39efa"}) statx(r4, &(0x7f0000000040)='./file0\x00', 0x4000, 0x100, &(0x7f0000000180)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x4000) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xe, 0x2) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 06:01:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:44 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 06:01:44 executing program 1: setrlimit(0x5, &(0x7f0000000140)={0x1, 0xd7d4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000000000000000000000000000000000"]) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x3, 0x89, &(0x7f0000000040)="1616613dc280478ecebe2cb98f9fe7bc88d5148008930bd3b857b20a7a1de0e86d09a383c3fa81ac087ee473f220d30d55b3b06a5eae6ef7d3792cc048417325583d217ca2bf402da05d6bc1476be21548e9d51857db20ba7c036f75d76f6fd370b199e23d5d4811fdc9bf9d5b99efd6d531831186b90fa4aacccf58f40f5e222ec0f3f63d26d72c4c"}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xa24c}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8011) 06:01:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/52) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:01:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 06:01:45 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x30002, 0x0) 06:01:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000180)={0xf0, "3d50c9f356b2460ec53c078f77a8d9a741b2b03bb2b70adedc1c874aa47b748343abcfaf330106d42c418a78dfe77051c2ace017461016e1e58b74de08e379b6ce6dee7c6c67510c95fee5fe85526bdc65e7df4b4f450c490c6486152d43fda97edb8fc21540ab79bf95904137dde94a5319071cf010088848da2bd9980b00bbb5eab5efd62c8052686c8cba0fbc29c496568deb186c7bd53ae3b72251b99e32629b0eb7fe6505bb043253d887872f00e76704646c1b6045e3dc9de887d2b56c1a9f24e7506e99ee6fbe09c27da5025e5b8d8fccaad6817b1461884b1157c8ea5facc2205bd993927173bad60437a627"}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x142, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000080)=ANY=[]) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000280)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:01:45 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x100000000, @remote, 0x9}}, 0x0, 0x7, 0x100000001, 0x0, 0x12}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x58f8, 0x0, 0x8, 0x10000}, &(0x7f0000000180)=0x18) 06:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r2, 0x801, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9dba}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0xee3c5d52a59ea1f5}, 0x40000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) [ 442.460353] QAT: Invalid ioctl 06:01:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x17067ab4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd158}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd456}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x470}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x44045) fstatfs(r0, &(0x7f0000000440)=""/240) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x4) ioctl$KVM_CREATE_VCPU(r3, 0x80045505, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000000)={0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x9, 0x4, 0x7, 0x6, 0x0, 0x3}) [ 442.560871] QAT: Invalid ioctl 06:01:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x8000000001) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x4) 06:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@bridge_delneigh={0x34, 0x1d, 0x0, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x0, r5, 0x4, 0x2, 0x2}, [@NDA_PROBES={0x8, 0x4, 0x3}, @NDA_SRC_VNI={0x8, 0xb, 0x100}, @NDA_VNI={0x8, 0x7, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:01:46 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000080000000000000000000000000000000000000000000000000000000000000000000000002874e34e0fd38adb909bfd20c68873a9ca83f01949e3f32f0cf04531fe7ec4ce21566ec65909e8dabb3d3c4de17124f3d32953c20f1c19fc7d17037be0c8797a87809d5ce58dd7d17fd2d200c3f711d91c322057e298a5c0bc29eb87f3839813b6ca5b1eaf41e3b6a4d1257e67ecfe3d07f19fbdf6138cabb7ac6a4286ae2e621c49c0ce2"]) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$KDDISABIO(r3, 0x4b37) 06:01:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105040, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xc85e, 0x8}) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100440}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x300, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) 06:01:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000080), 0xfdef) 06:01:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/6, 0x6) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x6, @name="ad521e21332b4da10d8602e21017b2f5bb467283d32793f345d8d5b8b1c02cf3"}, 0x8, 0x7, 0x8}) 06:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x6, 0xae, 0x8, 0x7, 0x14, 0x20000000000000}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000000000) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="3c043541d35d552b3157cd80a01f0a2421e254c4c85536392d496474ce28dc0460ae4967b6e5f9efcaf3ff70f6989657464ad28b84a4859dc75a076bf83a7fbc7e9fddc8f755bca55ea6c05d239ac329a5ea84e5b55d45b1284e4429d40ffcb14f8a07d4b036eba9e56750ce84848111aa6544c925ba3b1c91b8c836bf121c5df687f8f4772dc7f4898b8fcad7be66d6d1d42ce6a6de8a9638c4aed85ca69ce2e62bf893c93f40a17af81bd9186ab4fc3aeb7aa10249a8ec4757207f8bc2f8250a4b405a607d40ad105e8328661f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0xffffffffffff0001, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000001c0)={0x9, r4, 0x2, 0x1}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="09000051a304c8e1efccfc3509c4dcfa547e360000000000"], 0x18}, 0x0) 06:01:46 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x185000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x5, 0xffffffffffffff77, 0xfffffffffffffffb}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) 06:01:47 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB="96de110523099daeb34a16be0232968da1b4ade6956365e1c22a607bb156d096d8da", @ANYRES64=r1, @ANYRESDEC=r1, @ANYRES64=r0, @ANYRES64]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x450440, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x6, 0x1, 0x3}}, 0x14) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 444.260606] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r2, &(0x7f0000000040)="8dc0b950e5d71fdea53cdcff6e2d810a79e163f045b11ef4beae0cb1161a93e4bec1980b6e6930a6aced040ea595fde37f4b7db897017a", &(0x7f0000000080)=""/150}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0x8d, 0xc000000000000000, [], &(0x7f0000000080)={0x9b0908, 0x10000, [], @p_u16=&(0x7f0000000040)=0x9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 06:01:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x100) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x18, 0x9, 0x2, 0x12, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0x5, 0x0, 0xffffffff}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, {0x6, 0x3c, 0x1000, 0x80, 0x0, 0xfffffffffffffffb, 0x0, @in=@remote, @in6=@remote}}, @sadb_key={0x2, 0x9, 0x28, 0x0, "6900663ba5"}, @sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0xffffffff, 0x70, 0x1, 0x40000000}, @sadb_ident={0x2, 0xb, 0xffffffff00000001, 0x0, 0x8}]}, 0x90}}, 0x8000) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000deffffffff0000437a800000000002000000000000000000000000000000000000000000000000000000000000"]) 06:01:48 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008003, 0x10102) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80040, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x4000000000000000) get_thread_area(&(0x7f0000000040)={0xfeed, 0x20001000, 0xffffffffffffffff, 0x4b3, 0x6, 0x5, 0x0, 0x1, 0x8, 0x7b6d1a8c}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000080)) 06:01:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00', 0x0, 0xfccd) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'fd'}, 0x0, 0x0) 06:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80300, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000040)={{0x7, @name="8432b32c7bf144ba83fbb9a3a8749b6525140d7be5e91cdc0b70383807af00f1"}, 0x8, 0x2, 0x92b}) 06:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) pipe2(&(0x7f0000000080), 0x84000) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x1) 06:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:48 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in=@dev}}, {{@in6=@mcast2}}}, &(0x7f0000000240)=0xe8) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) 06:01:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcca0740bb43c52c1137efe30e0245cf94b7866e88ab30313042d3c0a2e9938878912a36c00e2c633b93006b01f530338aa76a0afd968753c3dbcc1ab1b43974a563a4a77f2d56b725876565ad50d37ad2f904168a0155126a65f0298e876f206d309b9ac1"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x4d, "af05014e1d2acfed6c6c22ebd3731026b7902276705295f4e1e698ff2b8833c0997ad5c9615145e7d6399d36115ef7268915518b2770316a71c11c7fb59f9741eafbcf1c48664d3d14f8e45d7d"}, &(0x7f0000000180)=0x55) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x57d6}, &(0x7f0000000200)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000280)={'teql0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:49 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x10000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xad, 0x3ed22198, 0x0, 0x1, 0x1b, 0x8, "cba12850c8d63f386ec46b3574ccdc6bb4137de2b654e787bfea72e9023da91e6941f9268ef85843f06cc4e9e73726f341331bceb17e24a9637d7ee17bd70b48", "0347a752fb423cb0d7251edcfaf0ff6eadea2629752c479c16a97c8f783266596d5b3001a2a4bcb3bf57bc5bfe57c1b0d29964a09c56df8e8fa2df84fc8dbf73", "898387108f18c2956a464fe527246f59e3ac8b97ef87453b27114544fe7f21c6", [0x1, 0x805]}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 06:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="03cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x24100) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = memfd_create(&(0x7f0000000040)='[\x00', 0x1) openat$cgroup_int(r4, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x106b, 0x14880) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @sack_perm, @timestamp], 0x4) 06:01:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000480)={{0xf491, 0x101}, 'port0\x00', 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r4, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10d101, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000640)) getegid() 06:01:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x100000000, 0x2000) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x7f, 0x48000) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="1e78a80f783a1666fd838d8ff1078ad0290a1fb647f86f00c4123af2564c151eb5684cac247cc632461421e1bd0e5a0cd43981c23e2459d68b320bc06d34281de54d2e65819b902253f277934f78abfd6f8099af6767495ba8173fff11ccc2ba28c7144a876c3572c4d7a477d82005c6a5e188386896d90cfe5e86be69370be06b335a9d990c162250d6b804cbbdcc7c5b52caf466e32885f5f3dab9c038659e9af61fac0bee", @ANYRES64=r1, @ANYRESHEX, @ANYBLOB="ee136eacd9a6553f1dc6ffcbb20e8fa133d8a05dd10c0e9e0e7203dd91ce21ad86dbdfaa0b9c7d4671a6dacf26cdf3d03214c578fdbeea70cb820ead4e24f0589f83b7706ff11b5b8a862371ecb267a447d73dd6e30cee7a3c1548e6234238af05159e3125cac63dd72feeff500e863f6fc14c0ab21714b767114f4eeb3aaa92286f0db4a5c656a1be2f8de0ed99ddbd7120be783e0153bd9320ef35926784c9800948ec5028b73445f461365329efdc82f87cfa57138883c66caee9d244573e671108c8528ac158ce8f301135743046", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES32=r1, @ANYPTR, @ANYBLOB="21ffbf6880267ba4c5d4b814f9c1e41e4ad13b267ab853049394c3d463a8bbbe441e5c05fab747f262211bccf23a31b30928", @ANYBLOB="1bdba81e3e876c5a1277c80ec15dcc49cf4cdeb7005b183944a87b23a3016fcacd79076fca18f7f2c793cb4f2fa870d9905e67280eeebd7248a05cd5d84549f361bee553d3c99aa0979fa829a8d6af880e59eeda736c6d35e0667d1d"], @ANYBLOB="83bd6db2df07fc0e3f057690e7b738b90aa505b7c7d8a8f351536f651d24e14fdc5990fe", @ANYRES32=r0, @ANYBLOB="58813aae8af59d57eb231ea30a9437300da2412918c126678fb4b8d283533eddf919e7a2aec3f3c6144d96015e0436e7630da6b3be2c4519bd076df071ed209081047f617a7460ed2fe8572793e77ffad7186e2d25e91cb79ef7b84c4b64726de18dca6bea8ee2", @ANYRES16=r1, @ANYRESDEC=r0], @ANYRESHEX=r1]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x0, 0x7, 0x100000000, r6}, &(0x7f0000000180)=0x10) write$P9_RMKDIR(r2, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x1, 0x3, 0x7}}, 0x14) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:01:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x770000000, 0x75b9, r1, 0x0, r2, 0x0, 0x6}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x747}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000002c0)={r6, @in={{0x2, 0x62, @local}}, [0xa7, 0x7, 0x81, 0x8, 0x6, 0x9, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x0, 0x8, 0x0, 0xd55]}, &(0x7f00000003c0)=0x100) 06:01:49 executing program 2: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) 06:01:49 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x1}, {0xa, 0x4e21, 0x2, @empty, 0xc9a}, r3, 0x21}}, 0x48) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000800000000000009fb2da67939b1958baf497740b93000000000000000000000000000000"]) 06:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000040)={0x8, @tick=0x800, 0xa5, {0x5, 0x4}, 0x401, 0x0, 0x9}) 06:01:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x5, 0x7ff, 0x6, 0x40}) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x80000000, 0x4) 06:01:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) 06:01:50 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:50 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9a}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffbff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001000000800000e8a13e08c092a8022c4dee61572e79000000000000000000000000563342580000000000000000000000000000000000"]) 06:01:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 06:01:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r3, 0x800000c0045009, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x6000, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:50 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:50 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8d, 0x3f, 0x800000, 0x0, 0x0, 0x2, 0x2, 0xb5, 0x40, 0x209, 0x3f800000000000, 0x2, 0x38, 0x1, 0x5f9, 0xfffffffffffffff8, 0x10001}, [{0x3, 0x9, 0x8, 0xffffffff, 0x6, 0xffffffff7fffffff, 0x1, 0x2}], "ecb9c75870238076f243815d0b27853e25721c570aa2b7b8c311bed5813ce2c067a7ef0def11136effc4aeca3da41ba969742d91f32deeb43165b39c8e97da629fb1e03935d4068daca422374fda4cfaaffa3e35f56f1b5c2101c2f06d4e68015648c291838da9827b4d2b977911a9e36ab661b16a0e1a4d16"}, 0xf1) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/13) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 06:01:50 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000100)={0x9c2, 0x6, 0x9c, &(0x7f0000000300)="04266378a03e584e027a04d5dfa090fce5fca9e801aacb1eefe1e6875ba2aeef0004c429788ca8b128cd04c0a62f15a00020d624f3bb9c505f2f079d80e074527b173ad81390f0c5bb0a269aa5ef6f9802c65f7fe7b1225f5a27cdaa8c26ba1d47415e2af291eabaafdb05e3f4bdd0a69d39b7872128b78d7f4713c7d2f441eca69dd18c6ebe679d3f0b030638b8ed4b677feb9384b4814fbc0a0d5a"}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 06:01:51 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) exit(0x4) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1, 0x0) 06:01:51 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x3, [0x80000001, 0x5, 0x3]}, &(0x7f0000000180)=0xe) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0xc8}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x6, @multicast2, 0x4e24, 0x2, 'sh\x00', 0x20, 0x67e, 0x45}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req={0x2, 0x0, 0x5, 0xffffffffffffffe0}, 0x10) 06:01:51 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff7c) socket$unix(0x1, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 06:01:51 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:51 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:51 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 06:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="0100feac2d345d80000000000000000000000000000000000000e59f5a87289b0000000000000000000000000000000000f2b8e4642a"]) 06:01:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:52 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x42e040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x4, 0xa, 0x4, 0x80101010, {0x0, 0x2710}, {0x1, 0xe, 0x1, 0x4, 0x6, 0x6, "2a88a8dd"}, 0x426, 0x3, @fd=r3, 0x4}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x3a, @loopback, 0x4e20, 0x2, 'lblc\x00', 0x30, 0x4, 0x20}, {@multicast2, 0x4e22, 0x2001, 0x100000000, 0x7, 0x6f22dd3c}}, 0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000010000008000000000000000000000000000003d005e3340816341140000000000ef0ea83e3ef2bbc7000000000000000097648c63c8eb9a32f6b1cb9433d4de1ba9593229b34b6db0ca06a2ee2590d9af5aff324b411ce9cc91c5f2ba39c1faa778bea86fb209a03d5bcb3d6afa36024ec6441f53f5d8ac91e7cebcda615c0d1f89c2e344e346386a64f10d2c598cac179bc5c8c4962dee3b9121c233c21f6e17ec45760ee794daba839c691c727ecc6a3043db33bc48771cb62eccf75e7dd79f8258825c0844515c81a481eba13b786e6dcf8d93e33230cf6ae93c4e20739033a796859fa4"]) 06:01:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:52 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x81, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@gettaction={0x18, 0x32, 0x9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x9}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x100000276) 06:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:52 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000080)=""/23) 06:01:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:01:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) close(r0) 06:01:53 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x1}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000180)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={r2, 0x8, 0xfffffffffffffff9, 0xffff, 0x8, 0x8000, 0x80, 0x0, {r3, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x7, 0x9, 0x1582, 0x1}}, &(0x7f0000000280)=0xb0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0104000000000000013b0000800000000000000000000000000000000000000000000000000000000000000000000000"]) 06:01:53 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) close(r0) [ 450.356712] cgroup: fork rejected by pids controller in /syz4 06:01:53 executing program 3: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 06:01:53 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000007fff, 0x189542) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 06:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(r2, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x5, 0x1, 'client1\x00', 0x0, "27ac46276744fc80", "2af6ef261eefc39bca2a8718af36e4fbeddf7ce0083ebeb8442cdbc053a15987", 0x7, 0x10000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) close(r0) 06:01:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') syz_open_pts(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:01:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:01:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="70ca91cf56255137a4b9a5fd9e6ccc90c1f4f1e38ccb6ca219c6df8088a1b033770f61d7c86614db94555ba605813a7840dda189a4b66f6dc17c887b3007340a5907b6b81c77775ef37c8d954f91b7404013d530b37ab658f8599b4805398a954eace139702a0cdd8f1267ddad841793b9d880f164903207258faaa22562"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) close(r0) 06:01:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000000000000000000000003f000000003e96217499a118a8b831823c6527e21f83594a0292a470720ea69cfcbbfe5507a7ba547e1e4002697c3c2662ce1b40424a6e07dd67ae6d4a412a16a80580cfb24f866be8cb0f7860"]) 06:01:54 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045505, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x80) 06:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000007ffc, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0x62e, @dev={0xfe, 0x80, [], 0xc}, 0xe}}, 0x3, 0x8001, 0xffffffff80000001, 0x5, 0xe0}, 0x98) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x4, 0x6, 0x9, 0x7, 'syz0\x00', 0x101}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xb9) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(0xffffffffffffffff) 06:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000800000000000001000000000000000000000000000000000000000000000000000000000"]) 06:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\a\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r4 = shmget(0x1, 0x2000, 0x1010, &(0x7f0000001000/0x2000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000000)=""/154) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x20000040000) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 06:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:55 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r2, 0x20, "7662c1", "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"}}, 0x110) ioctl$KVM_NMI(r0, 0xae9a) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000000)="50e8e7ff1b05b48e9036f8dc28d0d0ac9f9e224b51f479b977e918ea9a6b88950644f900af474d972a2aa373edeea0fd2811949020c97efb46d715a672a3c4f54dec961fb5c24b1031ba89cf7cb1d6dc0172ac5eaed79f4961c0dd438e34f3569fdb50d99c7def7063199e189b632518922318ba59ff1e913ecf713ebf4a71a2f41f2cd156cb4d06151d38", &(0x7f0000000140)=""/230}, 0x18) ioctl$KVM_CREATE_VCPU(r3, 0x80045505, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, 0xfffffffffffffffe) socket$pptp(0x18, 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000480)={0x3, @output={0x1000, 0x1, {0x8001, 0x3}, 0x2, 0x11eb}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000280)={0x8000000, 0x1000, 0x1}) 06:01:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 452.467698] ucma_write: process 959 (syz-executor1) changed security contexts after opening file descriptor, this is not allowed. 06:01:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000e00)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)={0x86, "496ffb5f055e2576740255a972b478d764bd863fa791c5ef512340aff9a280cb8802ebf85887341658ba5601efabd610d6157ea9d0303c17013f3a8fe1d6096b5a5612fd73655740e287c0b5dd16c2656215db72a84865634b9ef1e3f5be441e72c978293770c97848a97af807ec26ac2b9a9ad71f745c4d4c6d9b22f1e81397c5fda2c2cd18"}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') exit(0x0) close(r0) 06:01:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$TIOCEXCL(r0, 0x540c) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2eb) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000080000000000000000180000000004eecc8e10fcce6f80000000000000000000000000000b4fe409d125c507782f4c83ce01ba04f487a629880576773bc6accce3712e25a3df6c0b1d263dd8425c0d7369a62"]) 06:01:56 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = semget(0x3, 0x3, 0xff) semctl$GETPID(r1, 0x5, 0xb, &(0x7f0000000140)=""/4096) 06:01:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000540)=0x400) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000480)={{0xf491, 0x101}, 'port0\x00', 0x4, 0x0, 0x1, 0xff, 0x0, 0x4, 0x3, 0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r4, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10d101, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000640)) getegid() 06:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)=ANY=[@ANYBLOB="010020b3bb5301e2a9"]) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 06:01:56 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="7cca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x2000, 0x2000, &(0x7f0000fee000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) signalfd4(r0, &(0x7f0000000040)={0x708}, 0x8, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7f) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000003) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0xfff, 0x7, 0x8000}, 0x4) 06:01:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 06:01:56 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0xad4933c67a1b5e33) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r3 = geteuid() sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c0100003a00000127bd7000fbdbdf2511000000580152000c003500960000000000000008004e00", @ANYRES32=r2, @ANYBLOB=' \x00\x00\x00', @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r1], 0x18c}, 0x1, 0x0, 0x0, 0x40000}, 0x84) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000400)={0x5, 0x2172, 0x20, 0x20000000000000, 0x5, 0x4000007}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$RTC_WIE_OFF(r0, 0x7010) 06:01:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000007ffe, 0x1) sysfs$2(0x2, 0x9, &(0x7f0000000300)=""/36) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000340)=0x3) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/15) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x192) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000002c0)={0x8, 0x4, 0x40, 0x8, 0x4, 0x9}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x4, 0xb94}) 06:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200041, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:01:57 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000100)="137e31c54130fed6bc5d26a1783c18ab6fe4c5fa71aa91fea3e837130f1f99d61c657c81aa62118b", 0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="5b35964007bb99e5483a78c889ba1c4711341f4e6216442f5ef3d3ea62ded2b088556e8894d6b4461dcd10ad2dd2eca04ff4d3accf1313850392db748d1ecd2aca380b9958169be386eceb827ab2ff81d1338564c4149ccbd0243022b34f6591028b757efd47d8b67ee2", 0x6a, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x1ff, @local, 0x7}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x2, 0xffffffffffffff5a, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 06:01:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x200001) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:58 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0xbf0000, 0x1, 0x2, [], &(0x7f0000000140)={0x0, 0x7, [], @p_u32=&(0x7f0000000100)=0x7}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000080), 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80000001, 0x400800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 06:01:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:01:58 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r1}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) r3 = syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xb8d, 0x0, 0x12, 0x1a, 0x0, "2f800a6a78767d67c06434362000a3f007fa27d374acabff72be7741aa24c90b3f99e2807ab960b4ff0f8bcad2a1baa19c6ec2acfffe9da47420aabe5108c93b", "37ecbe0267c91a8e2b0cb35a9e78436cc89b56f41b06a2f8d3cf9c120b5230da547089b006c8292bea7d7319faeaf347c37ad3ef821f2b07033192acb10cb825", "f7880bbf0061bb6a9a2b164d773b944a26724738d9186e30ce0910f030467e41", [0x7b, 0x3f6]}) 06:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcca56a443b786322c93d6bffe649e8da68ec463de7d13d19687d90f286cc83dcc35364d798e231747c08cc7c9917e62f0da3f07b52fc7e7e3bc24959f7b3728e5e71ce9624913e8ec8403739d20ba5417e2967e880564da12bdf9c467380ea9677ea439e4462b87a8e7314901da0ecdadd9f7472b365ff3601373ed5cdc8c4b0bac3eb93e67be8e7bbab30318ab90af540884b7461a6d6e4c1e915f5defc63eb4acfede9dce61c305ce18072315a89362389c5f841f981a75810222f5874a700810fd9fcd1d15e24f00a487f6e201bae7266b261e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e24, @loopback}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x64}}, 0x24000000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002bbd7000fcdbdf250a003311ed0080000014000300080008000300000008000400070000002800020014000100ac1414aa000000000000000000000000080002004e22000008000800020000000000000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4044000}, 0x40000) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e23, 0x1, @local, 0x7}, {0xa, 0x4e24, 0xffffffffffff8000, @local, 0x1}, 0x40, [0x5, 0x3ca, 0x7fff, 0x5, 0x1, 0x0, 0x9, 0xa1e]}, 0x5c) [ 455.069831] 8021q: adding VLAN 0 to HW filter on device team0 06:01:58 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) [ 455.135255] 8021q: adding VLAN 0 to HW filter on device team0 06:01:58 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:01:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x3}, 0x0, &(0x7f00000000c0), 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x40000000000}, 0x28, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}]}) 06:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 06:01:58 executing program 5: 06:01:58 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 06:01:58 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, r0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x40000000, 0x0, 0x0, 0x8000000000085}, 0x98) 06:01:58 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x80) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x12, 0x2, 0x1e}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:59 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f00000003c0)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) write$P9_RSTATFS(r2, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc}) 06:01:59 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:59 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:01:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x1, 0x0, 0x608d, 0x6, 'syz0\x00', 0x10001}, 0x0, [0x7, 0x401, 0x7fff, 0x3, 0x2, 0x4, 0x4, 0x81, 0x7ff, 0x1ff, 0x40, 0xcb66, 0x2, 0x3, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x5, 0x8000, 0x4, 0x6, 0x7f, 0x3ff, 0xba, 0x6, 0x2, 0x8, 0x9074, 0x0, 0x0, 0x626, 0x5, 0x6, 0x401, 0x0, 0x100000001, 0xffffffffffff3f79, 0x5, 0x1000, 0x2782, 0x155e6f79, 0x7, 0x100, 0x8000, 0x200, 0x8, 0x1, 0x8, 0x8, 0x1, 0x100000000, 0xffffffffffffffff, 0x7, 0x6, 0x7, 0x13, 0x7ff, 0x7f, 0xa0fe, 0xffffffffffffffe1, 0x1, 0x2, 0x9, 0xda9, 0x2, 0xe5, 0xa909, 0xa, 0xffffffffffff8001, 0x8, 0x3, 0x5, 0x8000, 0xffffffffffffff5f, 0x5d, 0x1, 0x4, 0x8, 0x3f, 0xcf22, 0x1, 0x3d, 0x7, 0x5, 0x100000000, 0x5, 0x9, 0x800, 0x4, 0x8, 0x3898e3fd, 0x9435, 0x9, 0x6d75, 0x5, 0x80000000, 0x9, 0x7, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x6, 0x7fff, 0x0, 0x4c, 0x5, 0xfff, 0x7fff, 0x522d, 0x0, 0x8, 0x2, 0x6, 0x4, 0x6, 0x6, 0x49ebbd64, 0xfff, 0x3, 0x4, 0x6b3, 0xfffffffffffffffb, 0x80000000, 0x8001, 0x6], {0x77359400}}) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, 0x4, {{0x286e, 0x3, 0x7, 0x7fffffff, 0x80000001, 0x5, 0x4, 0x6}}}, 0x60) 06:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000000)="89dc34d31a1baabd06f4f3c50d9763265b6733d8f24b7fc9f0523b774158389985c1e805b8ebc1665ffb2f5c665ba4b49dce9f51c4aa3aa5a94f3f5281c32256fe959440910fc90f7338555a3054ca17d37ff7bf17774009bbcafbdb6fc6dd09b0570ed70b0df9c044a8e3fe31b0940badf1f84d", &(0x7f0000000080)=""/90}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010c1a0080000000000000000000000000000100000000000000000088985236b574c30000000000"]) 06:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fe8b"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000a80)=0xc) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:01:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000007ffd, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt(r3, 0x2, 0x401, &(0x7f0000000080)="2bf5972a7e6fbbe122360bec27c804b9a3641c0854c98bbe46c8921751bde3950ee135fb85f3d10b1626a4941dfdcd285f71484a81dc5c434fcf7b1c5eb4276c292830b753130313e6f485026b21b7af217369107d69d608064a11293e9ae8860003bc838b634969d65bc844231cff73e7868a1f47cb2410cb27377fd4d7501e05e2c636b023a797180800a61fecfc0fc95b9c983b9faedbbaa957a94a1cb0c1819854d7dd8ba8b8af147c309cd43b9c1f39178b8cad07d47bf9a0cf3dfeaf7cefd63ca1d4019d3272ee77dda86e11bc2a832a7fe751cafcb38b44b9f4615b8d9c25f56100", 0xe5) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x40, 0x4, 0xffffffffffffff80, 0x5, r2}, &(0x7f00000001c0)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="0eba0d8a6a85e1"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x3) [ 456.720806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:01:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4000008002, 0x400800) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x6095) 06:02:00 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 06:02:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:02:01 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x100}) 06:02:01 executing program 3: 06:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000640)=ANY=[@ANYBLOB="0a6adcf8dad0f8b102560a0249dba0f85c300f32edcdd977d206dedc6693029511fe95b5522c32ab47b5300e80dbb1aca0f5c804e4b70c1a8992b6fce1967ea061183e0446ef434f141454f72d1651bf9fef5d5a3a506ca68b57deba08f887fc7c47613f191e5e74f349289cf1687997e187370e68b2ee7169581ee3f85bb27102ed8f6e90f18bb14fd4353532321124d3fa5a139f1c54704bb34725d60e11d521041dbce4e502207e8e55a24111d3eed2b5a70f6c8efa2ccebe207246730cac2b5b9f3547f2325d262c183d92e56cbe87624a75bcd8b629db71ae5398f375aea21959150064f6d9c2154de4e50112e7b3fce35248", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT=r2, @ANYRES64=r1, @ANYRES32=r0, @ANYRESHEX, @ANYRESOCT=r3, @ANYRES16=r3, @ANYBLOB="f0680272f305640803b7fe4fcd90312b1dedfa57433432250640c96c5cd4efd8351cb6909e3dff64fc79339b78d7eab2004ee4909e392c61eec3f1bacd93f7aafb130a6e96e6793d75430e8fea4f49d6c6599f6579c000856313368be1574c5362eb1c7fe25c00f0f580f0307718ba358f2822270d3a095d29168d108cf6c8ccc022644bec022e56bbd79cc97ccbe71a3d11fa891aefa8cc7a6d1ede5a59c44eda576a0b3241f76a158877babec65cfec1e367765029bc2f30b5af65fb9cccce7adeaa41610b657c4994d092faf17c4c9a70561ed6e7d10b71704ad4819cf29e0db7921f52c1d26dbbb1d85d96b26a0038e0fadfc69c6ee2", @ANYRESOCT=r0, @ANYRESOCT=r2, @ANYRESDEC=0x0], @ANYRES16, @ANYRES32, @ANYRES64=r0, @ANYPTR=&(0x7f0000000e00)=ANY=[@ANYRES64=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC=r1], @ANYBLOB="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", @ANYRES16=r3, @ANYRESOCT=0x0], @ANYRES16=r2]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:02:01 executing program 5: 06:02:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x3) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0xab, 0x200, 0x6, 0x0, 0x1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x3) 06:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000040)=0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000000000000000000000000000000000ed5655ff4d637530fc21d029e505599f309274e9520c7d04b14f89b3cc181ec82fc61ffa074d16b65dbd40540afa7eeb88dc633bd79d556c0c9e00419a11e14a2340efb43611cedb3d03524e394d3af21fa6252c07565c8c73591ba51465ff1ccb5d71e1fbb111b9a10ced34c4c65a759b70c1b3"]) 06:02:01 executing program 5: 06:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}], {0x4, 0x6}, [{0x8, 0x2, r4}], {0x10, 0x4}, {0x20, 0x4}}, 0x34, 0x2) 06:02:01 executing program 3: 06:02:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:02:01 executing program 5: 06:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 459.208999] IPVS: ftp: loaded support on port[0] = 21 [ 460.663110] device bridge_slave_1 left promiscuous mode [ 460.668789] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.722659] device bridge_slave_0 left promiscuous mode [ 460.728271] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.493824] team0 (unregistering): Port device team_slave_1 removed [ 462.504207] team0 (unregistering): Port device team_slave_0 removed [ 462.514972] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 462.585564] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 462.649850] bond0 (unregistering): Released all slaves [ 462.765717] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.772220] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.779510] device bridge_slave_0 entered promiscuous mode [ 462.828192] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.834650] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.842278] device bridge_slave_1 entered promiscuous mode [ 462.889328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 462.939240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 463.178527] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 463.262895] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 463.565807] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 463.574455] team0: Port device team_slave_0 added [ 463.647738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 463.655642] team0: Port device team_slave_1 added [ 463.702959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.768273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 463.775956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 463.784849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.836742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 463.844117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.852976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.903777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 463.911054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.920127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.424487] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.430937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.438298] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.444801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.453137] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 464.751802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 466.289242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.458884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 466.632318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 466.638530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.646442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.818662] 8021q: adding VLAN 0 to HW filter on device team0 06:02:11 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, &(0x7f0000000280)={0x0, 0x100}) 06:02:11 executing program 3: 06:02:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl(r1, 0x5, &(0x7f0000000000)="00795f0e1facbb48f4b55b4c41b317427e7c49b773d68708dc5b596160c0523cad094c40478fb92da2fc705ef1db59") 06:02:11 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x6, {0x1}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/4096, &(0x7f0000000180)=0x1000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0x7, 0x200000000000, 0xfffffffffffff6d2]}, &(0x7f0000001240)=0xa) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000008000000000000000000000000000000000000000000000276638857874c504d10c8f8a5da3058dc5296d2aca46b10d104c21f881dfea9e196b63cd20663215682491e34197c277621fe5f6b069c41dfa56b9bf9bf1496af476b92594a91111b56dcf58f1f81e1964a901bd4a8450cf96e7ab434392f583c3753899bffb7b4b18ed38508c7050a38111989c7bc24c7132b6d1a4c7df2a42490f98a88b7257722dbd2aa4e307d1c104f2bb3cd99aaf3c33261b0851817781da0758f7b4dd31bbd84cccadead289d9a1fb60cf84b1a0783d35dbb3f9eb428ac5830c865e2b4ee6f53d2c264c4f"]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vsock\x00', 0x50001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001b40)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001c40)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001c80)={@remote, 0x5f, r5}) 06:02:11 executing program 5: 06:02:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000000)=""/255) 06:02:11 executing program 3: 06:02:11 executing program 5: 06:02:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x53e8cbdd, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0xfffffffffffffff5, 0x6, {{0x0, 0x0, 0x0, 0x1, 0x2, 0x9, {0x1, 0x4, 0x1000, 0x6, 0x7fff, 0x4, 0xfffffffffffffffa, 0x800, 0x67ca, 0x8, 0x42a, r1, r2, 0x8001, 0x5c7}}, {0x0, 0x4}}}, 0xa0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0xfffffffffffffffd) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ftruncate(r4, 0x80) fchmod(r3, 0x5) 06:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="46855500804d252869df"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 06:02:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0xfffffffffffffffd) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x8}) mq_timedreceive(r1, &(0x7f00000000c0)=""/4096, 0xffffffffffffff53, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) 06:02:12 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:12 executing program 5: 06:02:12 executing program 3: 06:02:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000000)=""/4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x7f, 0x4, 0x1, 0x1ff, 0x101, 0x8, 0x5, 0x3e, 0x1}}, 0x43) 06:02:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000640)=ANY=[]) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 06:02:12 executing program 3: 06:02:12 executing program 5: 06:02:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x101000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0xd61d, 0x9, [0x3bb, 0xfff, 0xe00, 0x2800000000, 0x40, 0xe48, 0x7, 0x401, 0x9]}, 0x1a) 06:02:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x2000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000080)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000fe30cad48d69e21b00000800000000000000000000edffffffffffffff0000000000180000000000000000000ee1d9cf8e30d9f543bd64574cc6909abb2bbc517b6dec1bebbb7044696fae5027b3149df09ca231cf4662e8807f1f6109a4b477e929c3bd20b098923ef529c0f5d920ec08a73507e8f205d4e02e2719a38a18525af87099c60aec60416145a6987d48fc716163144a748d6c1d1acad7c100e03285456c957912bf027165c4003564d7b3f1d9e5d07a694143133ca4f95317df7ad46e30b6b41b748a1b9313d35af1d35fd4afbc8e2926c8"]) 06:02:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = msgget$private(0x0, 0x345) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000000)=""/101) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x338, 0x5, 0x40, 0x0, 0x100000000, 0x3, 0x5, 0x3, 0xf76, 0x5, 0x9, 0x6db8, 0x0, 0xfffffffffffffff7, 0xfffffffffffffffc, 0x9, 0x2, 0xffffffffffff9738, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x2, 0x4}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @multicast1}}, 0x72e5, 0x200, 0xffa6, 0x40, 0xa5}, 0x98) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:13 executing program 5: 06:02:13 executing program 3: 06:02:13 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x4002, 0x106000, 0x7, 0x2, 0x81}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x3, 0x3f}, 'port1\x00', 0x4, 0x52, 0xe7, 0x5, 0x9, 0x1, 0x3, 0x0, 0x4, 0x8}) 06:02:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000008000000000000013000000000000000000000000999c749b000000000000000000000000906ad8c6342b8f3ca5f7d087ba2dc02d2de979fe003fc493f293cc2e7197f1b96414f66efaf7c3e9d3bb3d5970aede58a877a1b36a73bbf74c24b0c52051535cc5cffa2614500ae6f00f"]) 06:02:13 executing program 5: 06:02:13 executing program 3: 06:02:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = msgget$private(0x0, 0x138) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000000)=""/206) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:13 executing program 3: 06:02:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x400000000000) 06:02:13 executing program 5: 06:02:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet(0x2, 0x80000, 0x2000000) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:02:13 executing program 3: 06:02:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)="fe2f85d54a78ab3feaf185b745dff50779ddb53be520cab0ce69d199c74591da738f7f5414348a576955d43bb40affaa16a5fc736ef318270393a205053cb51eaa9ceefda93a156641dfa5a7d110d0cd2cbcef138d940ab36c97c9e26f692fbf56", 0x61) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x4000, 0x4) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x2) 06:02:14 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:14 executing program 2: socket$tipc(0x1e, 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x3) 06:02:14 executing program 3: 06:02:14 executing program 5: 06:02:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x666666666666768, 0x0, [{0x1, 0x80, 0x0, 0x8}]}) 06:02:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0xf000, 0x1, 0x6, 0xce6, 0x3}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:14 executing program 3: 06:02:14 executing program 5: 06:02:14 executing program 3: 06:02:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x800, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000c5000000010000008000d035c4d3cb0000000000000000000000000000000000e71fe6af0000000000000000d578f5f3627e9abdd7323093d80d28fc628709b62699320fb4d651aabf37bc7a682dcb9399020916bb93825a1881a9ba3960f88de292e91739f671673c475ba7485c26268a72bccae8155aec8e3670fe0121054d6d7cc0666e4e00e772b89280e869a3704657890c48d57e5408"]) 06:02:15 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x200000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x4, 0x9, 0x7, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4010008000, 0x1) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000140)=0x6e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x80045505, 0x0) dup(r2) 06:02:15 executing program 3: 06:02:15 executing program 3: 06:02:15 executing program 5: 06:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x5, 0x4, 0x8, 0xff, 0x0, 0xea74, 0x2, 0x1ff}, &(0x7f0000000280)={0x82, 0xf1c, 0x200, 0x4, 0xafb4, 0x2, 0x101, 0x8000}, &(0x7f0000000300)={0x40, 0x100000001, 0x2, 0x6, 0x3, 0xb81, 0x3, 0x3f}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={0x1}, 0x8}) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000000c0)={0x3}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x81, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/bnep\x00') setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0xfff, 0x0, 0x4}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000bb00010000008000000005000000030000800000000000004000050000000000000000000000000000"]) 06:02:15 executing program 2: getrandom(&(0x7f0000000040)=""/112, 0x70, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x80001) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x80045505, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0xf2e}, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 06:02:15 executing program 4: 06:02:15 executing program 5: 06:02:15 executing program 3: 06:02:15 executing program 2: 06:02:15 executing program 4: 06:02:15 executing program 3: 06:02:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:16 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff7c) socket$unix(0x1, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000008000000000000000000000000000000000000000000000000000000000000000004ba0eab361135a2c53"]) 06:02:16 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f00000003c0)='dev ', 0x3) write(r3, &(0x7f0000000040)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0xd) close(r1) 06:02:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000040)="da6a3766b816000f00d00f3566ba610066b8000066ef66b81a018ec83e3e67660fe5a7cf5ddf41ec66b81f000f00d00f017524360f00d4", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000efccfc3509c4dcfa547e360000000000"], 0x18}, 0x0) 06:02:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xfffffffffffffeb5, 0x0) getpeername(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup2(r1, r2) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 06:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x3, 0x0, 0x5, 0x100000001, 'syz1\x00', 0x2}, 0x6, 0x3, 0x7, r2, 0x3, 0x9, 'syz1\x00', &(0x7f0000000040)=['\x00', '/dev/kvm\x00', '/dev/kvm\x00'], 0x13, [], [0x4, 0x0, 0x9, 0xf]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x6, 0x1, 0x7fffffff, &(0x7f00000001c0)=[0x0, 0x0], 0x2}, 0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000001000000680000000000000000000000001800000000000000000000000000000000000000000000b6a1359a4cd77389f6e50e93659cdc8c51a489ffe138d4b8b58457d1f128584169e4a328632e213e76a03f1a943d200a662ec5e06fd34aa3e3fabf573c8bba8be6e654377f6506298ab964dac2"]) 06:02:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="7cca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x2000, 0x2000, &(0x7f0000fee000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) signalfd4(r0, &(0x7f0000000040)={0x708}, 0x8, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcca32bf33e1e24421a5262b7d888a4d0900000000000000b0bfe88360d6e3de61a850ca20161784266fda62660d59374beb82219ecb58f37a348fba90c26047010000006fc45f095bc043f74e000000000000000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="7cca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x2000, 0x2000, &(0x7f0000fee000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) signalfd4(r0, &(0x7f0000000040)={0x708}, 0x8, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001009789800000000000000000000000000000000000000000000000000000000000000000000000b923b5e4368e8d152141e9867d318e735c3995b5b60b4f2cbf699211057523ca96278ca1275bcfb0c6f13d61398585a1277316fe5ba09be3ac9de9b667e1f88c009aae49dcff1704f71103"]) 06:02:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="0f0090d9220f0018f466b9800000c00f326635000800000f300fc79d0e000f18002636029a00180f018db047660fed5f000f225d", 0x34}], 0x1, 0x43, &(0x7f0000000140)=[@efer={0x2, 0xc400}], 0x1) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="fd45076db9599aac040136741bb77a7048ed4fe21fcf8fb4467e23438c8ea3bf8a9a7df1f64e271c5a3208ba945ea0233e8f1fafc9b2330d0444a13e"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002080)={0x0, 0x0, 0x2080}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:17 executing program 5 (fault-call:4 fault-nth:0): clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) connect$rds(r3, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) mq_open(&(0x7f00000000c0)='wlan0vboxnet1$vboxnet0posix_acl_access,^\x00', 0x800, 0x80, &(0x7f0000000100)={0xe1, 0x6, 0x9, 0x5, 0x0, 0x0, 0x7fffffff, 0x4}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000800000000000000000000000000000000000000000000000000000000000000000001400"]) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x3) 06:02:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:17 executing program 2 (fault-call:8 fault-nth:0): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000040)={0xd, 0x14, 0x6, 0x1d, 0xb, 0x8, 0x2, 0x75, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:02:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(r0, 0x400, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xcb, 0x7f, 0x1ff, 0x2, 0x95, 0x4}, 0x8}, 0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x9, 0x4}, 0x90) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="fccafdb9c2edc08594ec336d23070b4a76cd4b2959004ee3370db31f008b7f74fea468bfc9ab30fdcbc7000000"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:02:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0xfffffffffffffe76, 0x80001) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', r3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:18 executing program 5: clone(0x4204, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1004000001) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:02:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x1, r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup3(r0, r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001680)='/dev/hwrng\x00', 0x8040, 0x0) getpeername$inet(r2, &(0x7f0000000280), &(0x7f00000016c0)=0x3d7) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r5 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000001480)="b7ba0a6b7788b454f3758918c3c7069228f1c6134b1093e31c6b11a9dc1c039bf364c02ebc06e98022d4803d556ce130adc52aeb2ce33440f996e06605f0946b6f8ee37e257c08f3d5fc7436367b8e88ffd2089e9da54f13fdb4331c4001a2ebc2fa1dbca9bc9a", 0x67, 0x0) keyctl$update(0x2, r5, 0x0, 0x0) r6 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000001380)="540af806c7d46b25e57c25e8dd9115131e824dd03ad1d0c157e3d112317794b079fa7636ad53a0c79e192266e6f2ab6ac53ce2193881ad58ac05d9e274dd6f42fa8b5c3b1d7bd86f29e583a110c7ee3a030c328f36e18523b95a56653eb06ed9be11a135e26d5eee291f32cb84e55a4beb7f46c447584ef61fa95079a6e4858b05b4623dae72e89b1e6425821a559a17fa292f35e48495725522c02d456f1c1f744d7fc11e2425d4fc683f4de887a9117e951cc4759543090844540b8bb5bc84265d073a0507486ede30bbe65a895bef302fa791fa2ae9013c53ead89a0f0c17fe7d6d9629674b554dbc82b3e86d3873ffd7febd", 0xf4, r5) keyctl$update(0x2, r6, &(0x7f0000000380)="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", 0x1000) keyctl$get_security(0x11, r5, &(0x7f0000001580)=""/243, 0xf3) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001540)={0x52, 0xffffffff, 0xf, {0x200, 0x1ff}, {0x81, 0xa16}, @rumble={0xf58, 0x7}}) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0x6}) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f00000001c0)={0x10000, "85f8146cff3fab5380946e7139c0ed373933dd5dfb3a9429d927eff5cdb89766", 0x1, 0x1}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) openat$vnet(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vhost-net\x00', 0x2, 0x0) close(r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000017c0)={0x23, 0x1, 0x3, 'queue0\x00', 0x400}) 06:02:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:19 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8001, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYRESDEC]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000000) lseek(r0, 0x0, 0x5) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000000c0)={0x77b5, 0xbf7, &(0x7f0000000080)="6ecdd6e059f881b892072accd5b52e10cd0545fc62", &(0x7f0000000180)="feb2839c1cf1ec17efb9aadddd28a1ab9ab572bc44cbc7a5bc0b77d0c7b917fb6a6a403af1aba20a6a2366a208c09643ef34543382b6e23fe51071b84e7704c00c71eb6abfebf44bde993be52349eb015c7275dbd985476bfa382f6fa6d8a7d7573a8dc58584078db3d75949de16e2f082dee23f18107edad3e51e58f7689a2f909958f2ed9feb9c3c7b58dd192dc902d2e32db6e045618fb1669f6c7bea", 0x15, 0x9e}) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000240)=0x2, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 06:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000f5ff0062c5b48e5214e54648737998ae000001000000800000000000000000000900000000000000000000000004ad3dd5fac0a10ba69029144fa583b503641f3314c6c6016778ed9ae119851f49ffbaa206aec03bd5232b5f19988a80c650a1a6c44dcfcb8422ce3c3a8cbe555c53e7981b448ec1b8216dda701975362871020e5a2f804e9f088d90628f9dcad5d665e28f85898fc95fe493d3545a8d2a62ed274cecb183ef5454084e2928719a9016a49bb11153a382210bc84421a06a504f4d2871"]) 06:02:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:19 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x3) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4004001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20800, 0x0) close(r0) 06:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000483d6b95ca0080000000000000000000000000000000000000000000000000000000000000"]) fallocate(r2, 0xa, 0x7fffffff, 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = dup3(r2, r1, 0x80000) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x7ff, 0x0, 0x4b54, 0x400, 0x1, 0x20, 0x7, 0x16, 0x7, 0x3f, 0x6, 0x3}) 06:02:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4002000002000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fc26c97172940c68ea0295fa1c302b6c930bc46c305b52501fa04240dc6ce654a330427b811aea3d35b1df2f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)="d54827d7fe4bfe5ddbfd5dba4307e4489c022a44d88476fd38fc2a234523977e0b2a0464c68cf4ce418ba13d4e83527c6c90d9591f49c80c9dc7c54383c674581db26f04e3e155ee290397aa671a9937478a2b7315509a577a56559284ff0e01af55782225583a8da6628db69c96e71ebb2998bff453fe82ced8fafbb15ce7686c3107e4856e1ef7b85c28bdede5647e8404e7d366947a9352e48bbabd49eb561915ab0955ca348e3f43f8e628bad7dc67f90aa271655e4deef02963bbe139c873d0", 0xc2}, {&(0x7f0000000140)}, {&(0x7f0000000480)="94c5d83c8fbc4199c047905c4a1974e5ed1dff892020b747713577226a09f1fac0240354d21cdf4a33b2871f4630b1f99e71ba04d390cfa3b1902376db9fadb76e995688ba797dc9bf29ea5003287b5230678cbe96964dcf372908e22dbd5f6af780c18efa16be99643b17248149a2ba0b78831a8c", 0x75}], 0x3) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4ad, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000100)=0x100000001, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="f30c000000000000cae400000000000005000000f70600000500000000000000060000000000000004000000000000000000000000000000000000000000000000000000000000000a1c0000000000000000000000000000000000000000000000000000010000007f00000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000200000000000000000000800000000000000000000000000000000000000000000800000000000000000000000000000300000000000000ffffff7f00000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000008000000000000000b9000000000000000000000000000000000000000000000000020000000000000000000000000000"]) 06:02:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000001010003008000000000f69fd507efae7fffffffffffdf000000000000000000000000000000ffff000000000000"]) 06:02:20 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x600000000000000, 0x402) getsockopt$inet_dccp_int(r1, 0x21, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/85) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10001) fcntl$addseals(r0, 0x409, 0xc) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) r4 = dup(r2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000380)={0xfffffffffffffff9, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @broadcast}, 0x2}}, {{0xa, 0x4e21, 0x5, @local, 0x800}}}, 0x108) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0)=0x7fff, 0x4) close(r1) 06:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r4) 06:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000100)=0x8, 0x4) mmap$binder(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000002, 0x10, r2, 0x0) lseek(r1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000040)) [ 477.563718] Unknown ioctl -2143271670 [ 477.573788] Unknown ioctl 44613 06:02:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0xfffffffffffffffd, 0x8}]}) [ 477.763355] Unknown ioctl -2143271670 [ 477.767846] Unknown ioctl -1072125377 [ 477.803202] Unknown ioctl 44613 06:02:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="5a74ed131a02b0edea0d46150cb9763a552ea5fe520f11846c70c7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x812, 0x103000) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) write$binfmt_elf32(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x302) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200300, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 06:02:21 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x400420a, r0) ptrace$getregset(0x18, r0, 0x3, 0x0) 06:02:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/68, 0x44}, {&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f0000000280)=""/222, 0xde}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/207, 0xcf}], 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:02:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f00000003c0)=""/116, 0x74}], 0x5, &(0x7f0000000500)=""/96, 0x60}, 0x7}, {{&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)=""/136, 0x88}, {&(0x7f00000006c0)=""/165, 0xa5}, {&(0x7f0000000100)=""/24, 0x18}], 0x3, &(0x7f0000000780)=""/82, 0x52}, 0x8}, {{&(0x7f0000000800)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/2, 0x2}, {&(0x7f00000008c0)=""/57, 0x39}, {&(0x7f0000000900)=""/44, 0x2c}, {&(0x7f0000000940)=""/105, 0x69}], 0x4, &(0x7f0000000a00)=""/232, 0xe8}, 0x2}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/172, 0xac}, {&(0x7f0000000c40)=""/169, 0xa9}], 0x2, &(0x7f0000000e00)=""/202, 0xca}, 0x2}, {{&(0x7f0000000d40)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000f00)=""/237, 0xed}, {&(0x7f0000001040)=""/52, 0x34}, {&(0x7f0000001080)=""/210, 0xd2}, {&(0x7f0000001180)=""/8, 0x8}, {&(0x7f00000011c0)=""/6, 0x6}, {&(0x7f0000001200)=""/142, 0x8e}, {&(0x7f00000012c0)=""/108, 0x6c}, {&(0x7f0000001340)=""/43, 0x2b}, {&(0x7f0000001380)=""/160, 0xa0}, {&(0x7f0000001440)=""/109, 0x6d}], 0xa, &(0x7f0000001580)=""/3, 0x3}, 0x5}, {{&(0x7f00000015c0)=@alg, 0x80, &(0x7f0000001900)=[{&(0x7f0000001640)=""/182, 0xb6}, {&(0x7f0000001700)=""/9, 0x9}, {&(0x7f0000001740)=""/90, 0x5a}, {&(0x7f00000017c0)=""/116, 0x74}, {&(0x7f0000001840)=""/164, 0xa4}], 0x5, &(0x7f0000001980)=""/59, 0x3b}, 0x3ff}], 0x6, 0x10160, &(0x7f0000001b40)={0x77359400}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = getuid() lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r4, r5) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:21 executing program 2: chroot(&(0x7f00000000c0)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x44200, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='btrfs.keyringsystemGPL{}eth0Udev}\x00'], &(0x7f0000000240)='team0\x00', 0x6, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) r5 = dup(r2) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@empty}}, {{@in=@broadcast}}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'nr0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000005c0)={'team0\x00', r6}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0x200}) r7 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r7, 0x7, 0xe, &(0x7f0000000300)=""/63) ioctl$int_out(r4, 0x2, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000380)={0x200, 0x3, 0x1, 0x4, 0x800}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) close(r5) 06:02:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4002000002000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000001000000001000000800080000000000000000000000000000000000000000000160000000000008109000000"]) 06:02:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x203, 0xd4}, {0x9, 0x401}]}, 0x14, 0x1) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000080)=0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x58, 0x80000001, 0x7f, 0x5}) ioctl$VT_WAITACTIVE(r1, 0x5607) 06:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x80}]}) 06:02:22 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x14, r0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '\x00'}, &(0x7f0000000080)=""/27, 0x1b) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) 06:02:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x20200) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000000c0)={0x2400003f, 0x6, 0x2c}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x21, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r4 = semget(0x1, 0x7, 0x80) lseek(r2, 0x0, 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = semget(0x3, 0x4, 0x1) semtimedop(r1, &(0x7f0000000240)=[{0x7, 0x0, 0x1000}, {0x3, 0x7ff, 0x1800}, {0x5, 0xb4, 0x1800}, {0x2, 0x1, 0x800}, {0x1, 0x5, 0x1800}, {0x7, 0x4f98c6d, 0x1000}, {0x1, 0x6, 0x1000}, {0x0, 0x1, 0x1800}], 0x8, &(0x7f0000000280)={0x0, 0x1c9c380}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0xfff}, &(0x7f00000000c0), &(0x7f0000000200)={r4, r5+10000000}, 0x8) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:22 executing program 1 (fault-call:8 fault-nth:0): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:23 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x10000, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x4000000000000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r4 = getegid() write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x2010, {0x2, 0x3, 0x2}, 0x0, r3, r4, 0x1, 0xfff, 0x705, 0x8001, 0x1ff, 0x3, 0x0, 0x62758f1e, 0x4, 0xff, 0x80, 0x8, 0xb01a, 0x939, 0x5}}, 0xa0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000100)={0xff, 0x0, 0x0, 0xfff}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r7 = dup(r6) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r0) connect(r8, &(0x7f0000000440)=@hci={0x1f, r2, 0x3}, 0x80) 06:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 06:02:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x4000000000002}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x3e, "989150432acf6fae33109468c495a331d9bb7483eaf34c4c3eff4b3a0a62965b185b0cc673a69a3c3ab20d90784692df0aeb3455fa5da49eb4f235af27c6"}, &(0x7f0000000000)=0x62) 06:02:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)) 06:02:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="1d2213946a3b4fbcf7d7ffc49b13890ff0dfa0b98e46a871a517a661f58a51ac8bbee5a1110402cfb507a75a590d60ce070a488c349026ee6d3cffbd171af74bdcfda94a29a910ca82be11bf5941f47f2188c3d095a9e19e71228279"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x440000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000180)={0x0, 0x89, "fc1c62d3dd466f2bbd8a08a98d117934f2392be53662706c0705ec3e6bd24dfaf3190db7304a6143c1dcb16ec86a843a640d4d6f5a633ef135ffef49bb8c018156de3eb5dceb6c463f9182f15fa42198031d5170481be15b202839c4f8a6d9244a1cde9c3efee5cf6c335429bdf975dac5f7aab38b0f8a5e4d6442448206116b4c071677f9bee991ff"}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000000c0)=0x3b) 06:02:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)) 06:02:24 executing program 5: clone(0x14006006, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x2, 0x8001, 0x9, 0x8, 0x3f, 0x7ff}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) r1 = getpid() setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x9, 0x101, {0x53, 0x317, 0x1, {0x9, 0xffffffffffffffff}, {0x8, 0x3f}, @ramp={0x6, 0x8, {0x200, 0x5, 0x8}}}, {0x57, 0x7f, 0x7f, {0x4, 0x9}, {0x6, 0x81}, @const={0x4, {0x20, 0x0, 0xfffffffffffffff9, 0x3}}}}) chroot(&(0x7f0000000240)='./file0\x00') ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x100000001, 0x40, 0x8, 0x0, 0x24fb, 0x2, 0x7, 0xc9e5, 0x2, 0xfffffffffffffff7, 0x40, 0x100, 0x40004000, 0x100, 0x1, 0x7f06], 0x5000, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xffffffffffffff7d) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7958c285, 0x20, 0x3, 0x7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x9, "dbcc450ab65e96de48"}, &(0x7f00000001c0)=0x11) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r3, 0x7, 0x40, 0x7, 0x40, 0x1, 0x6, 0x1, {r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x7f, 0x8, 0x0, 0xffff, 0xfffffffffffffffd}}, &(0x7f00000002c0)=0xb0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x6, 0x0, 0x8f0, 0x34d}, {0x3, 0x0, 0x9, 0xcf80000000000000}, {0x9, 0x5, 0x2, 0x8}, {0x80, 0xfff, 0x2, 0x1e}]}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, r5, 0x30, 0x1, @ib={0x1b, 0x2, 0x5, {"815ee81ca3935ef7e1cde9caebc52dac"}, 0x3, 0x2, 0x3}}}, 0xa0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000540)=0xb, 0x4) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 06:02:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x5, 0x0, 0x7, 0x0, 'syz1\x00', 0x80}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000000000000000000000000000000000000000000000000000"]) 06:02:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)) 06:02:24 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4207, r0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000140)=0x4) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmmsg(r3, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040), 0x0, 0x0, 0xf5}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x40000000000001}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r5 = getuid() write$P9_RSTATu(r2, &(0x7f0000000380)={0x75, 0x7d, 0x1, {{0x0, 0x58, 0x0, 0x80000001, {0x24, 0x4, 0x3}, 0x10800000, 0x5, 0x2, 0x4, 0xf, '/dev/vhost-net\x00', 0x1, '-', 0xf, '/dev/vhost-net\x00', 0x6, 'team0\x00'}, 0x8, 'md5sum,/', r3, r4, r5}}, 0x75) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 06:02:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:02:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 06:02:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x800) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x200}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xffffffff) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}) close(r0) 06:02:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[]) 06:02:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:02:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) userfaultfd(0x800) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) close(r0) 06:02:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[]) 06:02:25 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x6180, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x0, 0x4) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000040)="8c8c5b48d956e00e0e5e7b0fbe7e2fc4a29730d7c7584d9c450cf2f45fbd32a03665d74222e49dc6e2dba05edba7e9af2e3f98fb8bfbcffae647076e7c430db7accdbe575a6a79310df87d70", 0x4c) 06:02:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 06:02:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x3e, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/22) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r2) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x2) 06:02:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[]) 06:02:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:02:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:02:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:02:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x5, 0x50, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/hci\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x440800, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000380)={0x4, 0x3, 0x4, 0x0, {}, {0x4, 0x1, 0x3, 0xf38e, 0x200, 0x3, "1c31c0e3"}, 0x200, 0x5, @planes=&(0x7f00000002c0)={0x2, 0x9, @fd=r3, 0x1}, 0x4}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) close(r1) write$P9_RLOPEN(r5, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0x0, 0x2, 0x2}, 0xffffffff}}, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xff, 0xe51}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x80}, 0x8) 06:02:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:26 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)={0x0, 0x4000000000000000, 0xfffffffffffffffc}) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="465e24f92abeb4620fb7978c96dc4818182cbb348579e6deeba18499738f21a1d399bf49724b9a43a9d1d8d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x680000) ioctl$TCSBRK(r3, 0x5409, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1}]}) 06:02:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r6 = geteuid() fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000300)=[0xee01]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x5, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x6}, [{0x8, 0x2, r7}, {0x8, 0x1, r8}, {0x8, 0x5, r9}, {0x8, 0x7, r10}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x0) 06:02:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0xf5, 0x1, 0x5}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x6180, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x0, 0x4) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000040)="8c8c5b48d956e00e0e5e7b0fbe7e2fc4a29730d7c7584d9c450cf2f45fbd32a03665d74222e49dc6e2dba05edba7e9af2e3f98fb8bfbcffae647076e7c430db7accdbe575a6a79310df87d70", 0x4c) 06:02:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000000)={0x0, {0x77359400}, 0x6, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000200)=0x15, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f00000000c0)=0x54) close(r1) 06:02:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:02:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781000000000000"]) 06:02:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) unlinkat(r2, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) fcntl$addseals(r1, 0x409, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) r3 = getpgid(0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) ptrace$getenv(0x4201, r3, 0x800, &(0x7f0000000000)) close(r0) 06:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:27 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() move_pages(r0, 0x6, &(0x7f0000000000)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000040)=[0x0], 0x6) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3000000, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000200)={0x8795, 0x0, 0x4, 0x9365, 0x4}) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x4}, {0xa, 0x4e23, 0xffffffffffffffc0, @empty, 0x10001}, 0x1, [0x6, 0x5, 0x6, 0x10000, 0xeebe, 0x7, 0x1, 0x7]}, 0x5c) close(r1) 06:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3cc5befa, 0x80001) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB]) 06:02:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 06:02:27 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x6180, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x0, 0x4) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000040)="8c8c5b48d956e00e0e5e7b0fbe7e2fc4a29730d7c7584d9c450cf2f45fbd32a03665d74222e49dc6e2dba05edba7e9af2e3f98fb8bfbcffae647076e7c430db7accdbe575a6a79310df87d70", 0x4c) 06:02:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregset(0x4205, r2, 0x3, &(0x7f00000000c0)={&(0x7f00000001c0)="9c64ef348c2e351502e455c9d4ad4570553f03935e44bc5fd801f6c004c76eae105989417e54bdb5ac8baec7f75809126d7ca20f55a78ae183d83a9f141fbdd0f21211af6bcd74e111bfab9453ec1426cc0e74ee595d4b74c39bc9171080adee61feec2516be8b05b6cc3f87316a60ebb2d6184e92061cd22f0203e78039ad087736c5bdb5b70936fd5ee4d7f530a1549b8ddd85e1293b70814bd2b11a3009176b09e3180b2d278eea25c3aa0dbece776e3a0e8fdc0417a28a208f696e20aba393", 0xc1}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)={0x3}) close(r0) 06:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r1, 0x0, 0xffffffffffff8000, r1}) 06:02:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101080, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000180)="f374950b22491a951356644c08d89eaec3191fdf17b480f9c4fae020e82050e39d5c761b2a2402786cc6e6b41b825fd69e1a6efa0937cd6232ab3d2389624f793c42eeff0b40a2") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = semget(0x0, 0x4, 0x202) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f0000000380)=""/4096) r4 = dup(r2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 06:02:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:28 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) clone(0x2000, &(0x7f00000001c0)="5231d1351484366f", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000140)="793702eef539d11a94eb098a46e81735cf23fc6cb3bd4fa28a3c2e15ed67b5820a") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000000000, 0x24000) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x1, 0x7f}) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000200)={0x2, r2}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcca14550e07c782cec9232ee963c00f1404c70003fdb818ec67efe92f9f46ebb7dc8e574d7ad06904c28fabc86718b01b58afe5a583a0fc14f1f64cf498187c90d0d1928734a6ccf292a35deb4b759acd70db81ac7ea791a4841eefcfc8f0b4369be378835d0f050000000000000038365b4f32ce61bc0b9dd652ef026ed75712073ec6ffab2d673f384a42276cb9f52584a58c8d61ab"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x240041) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000001c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 06:02:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) close(r0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000000)={0x9d, 0xb1d, &(0x7f0000000180)="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", &(0x7f0000001180)="33a0ac02a29205f0cd118817c50d96a8293dd81067f679b80ba0808bc02a7bed71b34a92eddc064f8d2c0b3a484439f605c717e4908554bd12dec2210d9b7e366b901573e81468689db620cdf70160163d0622708ff27c601229130291c2b65039ce965509057c619e3d3184dbbd660a", 0x1000, 0x70}) 06:02:28 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x0, 0x4) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000040)="af56be91468c6dd2e2ba9c1d53eefdd8ce94877d2fa1db851e988607c3bbfccc760f3f7e18ae6a19785573aa275a9de4840f97bb43472ed308d2cc3993751ea0318f345c4b7326de27a614668ad406ad17884401180c5fa2bf6b38879f7c962a14aa82ebc488f221551771f9ffcd742410d43d6c7bf46f131264ea2cd0ce1e3d9e033b") recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f0000000100)=0x1, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f48781"]) 06:02:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000000)={0x4, {0xd, 0x3, 0xfffffffffffffffe, 0x6}}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:28 executing program 3: mq_open(&(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x20, &(0x7f0000000180)={0xea, 0x3, 0x88, 0x400, 0xfac, 0xa51, 0xb042, 0x4}) r0 = socket(0x5, 0x80000, 0x3) fchmod(r0, 0x7a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000000a3f82bfa5019f6b11e73380000000700000000000000000000000000000000000000000000000000000000000000809f17da0c1b2d76b400d0f5d2dd931254e2bec166830d8d1c7327bb6ded9159a172389fd7a8d17de6fdcdf76deaa145e60d5d8e85fce251e14e19d13faf50087ad7f73786364b2d753b8b4c91cb8388b47828a3ad47a084caf4ab644abff894ee764d09ec412c83e6e1d2946e17694f92d93627996df45d4ea83b3030d90edb2e6e9f5443408a05f40532100ac6953e9c2a9a5b8df228c98c6a69ac4a784ecb383a20c9cbf0b5a81476bfbb6f348e4f5c9eed55fd522027a59fd5fab16f2242a6241ca1f3dbbc16acc48877956aedd05aabd3a72ebfb8e6f29d49fffcb2095ee63373e420f971ebf009105020240e0000000000000000000000000000"]) 06:02:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x101) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 06:02:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:29 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x6, 0x3, 0x4, 0xd01, {0x0, 0x7530}, {0x7, 0x0, 0x1, 0x9, 0xffffffffffff8001, 0x9, "53c9cb83"}, 0x7d, 0x0, @offset=0x100, 0x4}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0xfffffffffffffffc) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, 0x93, {{0x10001, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x5, 0x3748000000, 0x1}}}, 0x60) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x200000a, 0x2010, r1, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) 06:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 06:02:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000300)={0xffff, 0x20000000, 0x4000, 0x3, 0x200, 0xff, 0x1, 0x101, 0x7fffffff, 0x3ff}, 0x10) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x803, 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @remote, 0x8}}, [0x6, 0x8, 0x81, 0x9f, 0x1, 0x6, 0x2, 0x1000, 0x5835, 0x6, 0x40, 0xffffffff, 0x2020000000, 0x0, 0x7fffffff]}, &(0x7f0000000100)=0x100) r5 = getpgrp(0x0) fcntl$setown(r1, 0x8, r5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r4, 0x1}, 0x8) 06:02:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000"]) 06:02:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) userfaultfd(0x80000) 06:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x400440) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010400000000000001000000000000000a00000000000000000000000000000008000000000000000000000000000000"]) 06:02:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42, 0x0) connect$tipc(r2, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x10) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426"]) 06:02:30 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x0, 0x0) 06:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1efe7297, 0x800c2) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x7fff, 0x1, 0x1], 0x3, 0x1, 0x81, 0x13f1832b, 0x4, 0x2d4, {0x4, 0x2fcb, 0x1, 0x3, 0x1, 0x2, 0x0, 0x1, 0x3ff, 0x5, 0x200, 0x3ff, 0x4, 0x3, "8a78c7bb5f10071df1c293f3fd768f38afd7faa5df167d743ee52d27ba9c3f53"}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0xfd3c, 0xfffffffffffffffa, 0xfffffffffffffffa, 0x0], 0x4, 0x1, 0x1, 0x6, 0x3, 0x9, {0x4e56, 0x6, 0x7fe, 0x200, 0x5, 0x200, 0x2c0, 0x531c, 0x8, 0x1, 0x1, 0x9, 0x3f, 0x1, "1bcfb5b0d6b2649059acfcbce54450b9fcfad7146355a3201220b5967e4f1f3c"}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="f080488fe381ed8de05fc7b0a9fb4f4861812ff57f03b9f52892deb69fb51b37ebaf80ff2846a675d80f6696dedcbc3fe8885cb7cb5f42474cb7559fb992bef3b9ccfd02ea1a31ba4932d13ce7861beb214da02a6ede31a86c45236a15a732e90bb2685740cbcdb8d4db7c1e824fcc727b6cf07fea96254933fe9989c689847d1879eb50ac7f4b10c6c3e0c871202c1bb19e1da49ae1a5b86074017b9cae7b5fc21f7721e4e515d9c11f326afed6b81518d4a498c8bd3d46b88e754d55be3b036cb4067e2f23f17807238fa5dfddf942342713f61e28b7fd3c30466482a72f1a6a1ded86689d6cd0401dc2762d42e525e34d254f6fc8f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426"]) 06:02:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = socket$inet6_sctp(0xa, 0x2f263c94b65ff498, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e24, @multicast1}}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:30 executing program 5: clone(0x40700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600d40000000000000000001b916ec5553934000000000000000000f163a00ac04ad43a7f4453fc5cc14ff0000000000000000000000000ed1aed8d89591dfd430bc17733105d42b01dc6bde2396c327b20c920cfb6b7f058e45f7902701a1dacf4aa9b62039d8734c8f81826a847f9c04bf34ba73ab949bf7b2e3a7ac4ce8725557a5b08bdc101d9d4184720e9df75a32b358ffc4b3f8036936ea349128f6f41a1cd74"], 0x2b) ptrace$getregset(0x18, r0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 487.263725] QAT: Invalid ioctl [ 487.303532] QAT: Invalid ioctl 06:02:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426"]) 06:02:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x80, &(0x7f00000000c0)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x240, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x8, 0x8, 0x4}) 06:02:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1) accept4(r2, &(0x7f00000000c0)=@ax25, &(0x7f0000000000)=0x80, 0x80800) close(r0) 06:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:30 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20040, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @remote}, &(0x7f0000000080)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) 06:02:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x3e, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc2, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x5, 0x0, [{0x40000bff, 0x0, 0xfff}, {0x369, 0x0, 0x7}, {0xaff, 0x0, 0x80}, {0x2ac, 0x0, 0xfb1}, {0x8ad, 0x0, 0x10000}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') r5 = dup(r4) ioctl$VT_RELDISP(r5, 0xb702) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000004000000019438c6df000000ed7600007a9f4b4f000000000000000000000000000000000000000000000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x4b, &(0x7f0000000140)="601de21723c5d60ab4286611e0759c1eb3507bfb89190a657321225ae039ef14cd7f0e84480540516ed0785b39d6bc8437b4a0673b9b774e434f945b97e64ff40c3e47f3643c4b7bdad7ff"}) 06:02:31 executing program 5: r0 = msgget(0x3, 0x214) msgrcv(r0, &(0x7f0000000000)={0x0, ""/173}, 0xb5, 0x3, 0x3000) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x400}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = socket$inet(0x10, 0x7ffff, 0x10000000c) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000600041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x80000001, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f4"]) 06:02:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000012000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r4, &(0x7f00000001c0)='net/protocols\x00') close(r0) 06:02:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8000, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '\\!vboxnet0nodev!vmnet1\x00'}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:31 executing program 5: r0 = getpid() ptrace$getsig(0x4202, r0, 0xe82, &(0x7f0000000000)) clone(0x41f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={'gre0\x00', {0x2, 0x4e20, @loopback}}) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f4"]) 06:02:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000002c0)=0x1a95, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x28) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000300)=0xbf5) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000180)={0x4fd7ffff4, 0x80000001}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x0, 0x2}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x9, 0xd0, &(0x7f0000000000)=0x10001}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r2, 0xab08) close(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x7, 0x4, 0x6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000280)=0x14) 06:02:31 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)=""/95, &(0x7f0000000140)=0x5f) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xe4, &(0x7f0000000180)=[@in={0x2, 0x4e21, @rand_addr=0xff}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0x10000, @mcast1, 0xcb6}, @in6={0xa, 0x4e20, 0x100000000, @empty, 0x7}, @in6={0xa, 0x4e22, 0x20, @mcast2, 0xb8}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0xfffffffffffffffb}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast2}, 0x8000}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x1}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f4"]) 06:02:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="10f56652396bfd8d09921681c30c1137fa978535af92265e5d6bfd58567b43d32b52a7ce00000000000000000000000002000069cb1319b998b032addd29748f38d86c8accbb8f8d0d886227b7e9fa6f8370aa6cbb8a26eb789b48c73bb2747a661a7f22e2b9fa5e438e42101f566e03000000000000004026d1610bdb3c3c52205756cc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x200000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000000480)=[{0xffff, 0x8cd, 0xeb, 0x7, @time={0x77359400}, {0x80000000, 0xffffffffffff6ae6}, {0x40, 0xa}, @raw8={"bc6c99bcd00f83304cbc97f9"}}, {0xaf, 0x7, 0x1, 0xb356, @tick=0x3, {0x3}, {0x845, 0x4}, @control={0x1, 0x2, 0xfffffffffffffff9}}, {0x2, 0x4, 0x6, 0x2, @time, {0xfffffffffffffffa, 0x9}, {0x2}, @queue={0x5, {0xd0c}}}, {0x365, 0x6, 0x1000, 0xfffffffffffffffb, @tick=0x64c, {0x7, 0x7}, {0x40, 0x5}, @raw32={[0x3, 0x100000000, 0x8001]}}, {0x8, 0x0, 0xd4f9, 0xc, @time, {0x3, 0x1}, {0x3708, 0x80}, @note={0x3, 0x0, 0x6, 0x2, 0x4}}, {0x0, 0x5, 0x7, 0x6, @time, {0x7, 0x4}, {0x100000000, 0xfffffffffffffff8}, @note={0x8, 0x7fff, 0x9, 0x8000, 0xa0d}}, {0xffffffffffffffc1, 0x9, 0x101, 0x3, @time={r4, r5+30000000}, {0x6, 0xffffffff}, {0x7, 0x91}, @raw8={"c7843b15af92161f087a41ac"}}, {0x5, 0x5, 0x8, 0x80, @tick=0x7c, {0x0, 0x1}, {0x8, 0xfff}, @note={0xffffffff, 0x7, 0x5, 0x10000, 0x110}}, {0x9, 0x5, 0x8000, 0x0, @tick, {0xf260, 0x9}, {0x100000001, 0x3}, @queue={0x4, {0x6, 0x2}}}, {0x5, 0x1ff, 0x0, 0x2, @tick=0xffffffffffffff80, {0x72, 0x3}, {0x8, 0x5}, @connect={{0x80000001, 0xe9}, {0x401, 0xa69}}}], 0x1e0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) recvfrom(r0, &(0x7f0000000140)=""/209, 0xd1, 0x2000, 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:32 executing program 2: socketpair(0x10, 0x7, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') recvmsg$kcm(r0, &(0x7f00000015c0)={&(0x7f00000002c0)=@pppol2tpv3in6, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)=""/23, 0x17}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/180, 0xb4}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=""/38, 0x26}], 0x5, &(0x7f0000001580)=""/25, 0x19}, 0x40000020) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r2, 0xd00, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x880) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) r6 = semget(0x0, 0x4, 0x40) semctl$SETVAL(r6, 0x4, 0x10, &(0x7f0000001480)=0x1ff) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) close(r3) 06:02:32 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000000000)='em1,cpuset\x00', 0x3) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0xde0}, 0x8) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:32 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000aa3b8c33520c47169301445fb6b50896ed111071657e06733139bad9685f154632086ba30eea867f35ef5c6870e82ba3e8fe2c6adb2d043114e43e2dc034433eb074041a343fac98f9c4de115406c14eaff7d5018f689f8a7ebfd900b5e6ec21a45dc554"]) 06:02:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockname(r1, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000380)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000001e01bfd800000000000700000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0xb7, @dev={0xfe, 0x80, [], 0x16}}}, [0xfffffffffffffff8, 0x7fff, 0x9, 0xfd2, 0x8001, 0x2c9, 0x81, 0x9, 0x2, 0xfff, 0x6e13, 0x0, 0x6, 0x6, 0x7]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)={r3, 0x90, "df40db454eb271b262ac3f4aa4df7f70ec2aa21deaf2683d9951f90069587733484aeeb92661b99f727cf2fd68d782038358cffcabe110c09bb8d4e53739f1acd1c5a22306f703ca291818766c733ba43329d500d9a8442069292fbcd8d62495aaaa0b56bb2306249d05bb70a532d0069c5b3d2dbc4f1331a1515564251515d1784e8ae22ca893f1db68e780175e97cf"}, &(0x7f0000000200)=0x98) 06:02:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) fallocate(r0, 0x10, 0xb8, 0x8) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r2}) write$vnet(r3, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/167, 0xa7, &(0x7f0000000240)=""/219, 0x1, 0x3}}, 0x68) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xffffffff, 0x40040) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007f97ff8b9950b80360734dcf6c7d9801000000808426f487"]) socket$kcm(0x29, 0x7, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 06:02:32 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, &(0x7f0000000040)) poll(&(0x7f0000000400), 0x0, 0x400007f) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) close(r0) 06:02:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000003980)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, &(0x7f0000000100)=""/84, 0x54}, 0x7}, {{&(0x7f0000000180)=@rc, 0x80, &(0x7f0000002840)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/190, 0xbe}, {&(0x7f0000001340)=""/181, 0xb5}, {&(0x7f0000001400)=""/146, 0x92}, {&(0x7f00000014c0)=""/145, 0x91}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/95, 0x5f}, {&(0x7f00000016c0)=""/203, 0xcb}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/80, 0x50}], 0xa, &(0x7f0000002900)=""/4096, 0x1000}, 0x431}], 0x2, 0x10002, &(0x7f00000039c0)={r1, r2+30000000}) openat$uhid(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/uhid\x00', 0x802, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000007000000000000000000000000000000007b5b41c655a31c9b0000"]) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/snapshot\x00', 0x131080, 0x0) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000003b00)=""/243) fcntl$getownex(r0, 0x10, &(0x7f0000003a40)={0x0, 0x0}) sched_rr_get_interval(r7, &(0x7f0000003a80)) 06:02:33 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x6, 0x1, 0x6, 0x5, 0x400}, 0xc) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x100}, 0x28, 0x1) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'rose0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r3}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000009, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={r4, @broadcast, @rand_addr=0x1000000000}, 0xc) 06:02:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x4, 0x1}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x7, 0x400}, 0x8) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:33 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x7}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() openat$rfkill(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c00)={0x0, 0x0}, &(0x7f0000002c40)=0xc) sendto$inet(r0, &(0x7f0000002f40)="5b0308a2c8c895413bfd256ab3df34daa3184e33a47feb5d10f04edda4f17f53ef43", 0x22, 0x4000000, &(0x7f0000002f80)={0x2, 0x4e24, @broadcast}, 0x10) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000002c80)={0x0, 0x0}) getresuid(&(0x7f0000002cc0), &(0x7f0000002d00)=0x0, &(0x7f0000002d40)) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000002e80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000100)="7ae1211058e1b6e75ce3cd9f30fe183d364236c46e97efaa1bfc219fab0e439cc75aa2ff98b9f3fb596d9e92bff02f53f1565b9995ad65088f263db53d8631a7bc5a267f4b2620148fb57c119e6b8ce7819e8342102c5929083705637bd47ea58fd36484e18cf33c91e7390df2297d6072614a045ecf695eef9aa8ed764bd5a8091d88ec316b3e5bf92ac30e0201f3de975e51", 0x93}, {&(0x7f00000001c0)="2e8b9e8469b8b897f05c2ee52d066c3da9715ef80dd70d82434e9ea60a6a", 0x1e}, {&(0x7f0000000280)="d5b6c0cbb3bcd055d1fe4cc351538dc3af5a538f5abbcc548c11f54192091b483ac2647564b78b32e6f3a6b94d34fae6af09ded953f0462095c04678c451b94708c91c1a7d616b4cbcdff4a08631b60d9ce869810f03a1a783bda99efae67d766092673989c33723b643f2b3dbf63f9e8c05582adeeebe3fe5ed1cbfc815ae8b6b4ae34fcb3a53e20bbcd9d672f82d7cf4f0f95e20c9d8904ae74032a9857a", 0x9f}], 0x3, &(0x7f0000000380)=[@rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r1, r0, r1]}], 0x30, 0x9cd56c5ba7cb5371}, {&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000440)="a6d36627e89bc038d362c94988890acfc0bc9f9cf78ddb0e1906d37b1c3d63597f", 0x21}, {&(0x7f0000000480)="9ad1595106e3fd8dd14d0d5c24ab6ee11682c84576875d059366d066b9d8b9592da3b2efdf4abe6c40e589b7937f9d12ed71e01deb3d93835893ba660dcf0a843e474ec9002271feb12fd2884fb8a422a9447a92f396effb90b7b271321d0512a84e01f17696d247302b8d2f26791fd0bd59358c67aed9f4e6be0e5932", 0x7d}, {&(0x7f0000000500)="61a3c4e65b420fd8f5ec1ccfbd0b1c36aed772274f2bbe22f0ac69ad67603ee8c7b2787a3587624cb20562c14eb84ecd1abe35d69752db61eb10742555bba6e36c0a2b09518b8a3b613d7427241052426df825a971b5fd315257e80c746cd19f02518e14aca39e7bad0e2f8eb465c3957bdaf21bd269102e5118af4884fd43d144b3e7028e652cf490acf3e06b1d3043651c70dd94160f57b7da8513bfa07fed86a5562dca58135042254e0a74ac0137baa005fdf33e1928ca2f7f31a409ca73baf78f68091ca8d2de51be7d7510d1fe62d5a59f47ea409f894fb33c41074f947ed72aa89860d4996defb0bf493fa0486147f50c5c5cd8", 0xf7}, {&(0x7f0000000600)="ec59e2e34a75a1bba6f8deba3b9ca440129db4edb17a8472980578655e5812b851913374964f1ca17d2b748325a5d2f98b420158a75e7e88f8f03e8740a9547b227c3eb0239b89f9b2d65dc909e9fed37af535595d4e6629b4c9043708019cf3a5adb0e74875f8b0ebd98567f49bbd58b013eb632a1184f06d4edcc25229e7f8f17f59eeb9a6a037b3c88eca968d2342110d684dd6d31b2bf41aac13df0d85e930d333944df226d9c9b643d5bf4c43a2af45d61b060921f9526012510ac8133147f4dddad4ead27ad9d95fbc87a2b2d5fe40ee44a6c2009606a86fdd98c51041ab3d422d8d6cd0", 0xe7}, {&(0x7f0000000700)="82457712ed97abd8e8b0e96617471da12ff56668003e5569980298ceec1336d5571ac81857a69e80d880f538e682d89135723d93305ea7206dbe71f0c1d23c9828ea630f87e541a049d8974093973371c2647fb55c856bbd60066b4fad7f7a6e8711ce71d5e2aa49f65e81e0f5be861a8536bdefa70c2dacdb5b50bef12b0f0f0c130ffeeeb8c362b9cd1ef64c6ad83a04448ae448270617732a4cf2c3fd6aa3d53e0e042e49b94037a8bcd3", 0xac}, {&(0x7f00000007c0)="4b1b692c829e976867c90f3143de", 0xe}, {&(0x7f0000000800)="a6374e414bf91155e385d7baeb4c823a6c400712a32caf24b1a8ba095ab00dff04b0cdb7d642bffb5aa16f4fc5c495ab4270ebd9ba611d833e3115ea75e899940e9bd228710322165b7370f3884099bbc2929c2eec72aa6b78689d700b6d74e7fa4346a88d4e48c9169a39536ff110291470439248d7d74289a3f4b02f75ebe2adde451ce5eedc1c303fbdd3c566728482688aed5e3b2182a8996c1518be40cbd197fdeca50c45b4fd014fcc96a28cd6ca5f83eb58c13b8d2c40d3239c9bb665d5c1d2622fbaaae19a8cd5d431893088746a6c21b6404af7d7501c3b97ca964dbe2ae95dded46907701b88ca7bbbeea92a16e8628051c5f7f15b4345cd17ad6b1424522a56188d9dc0265d986c9211397caf38eb35f0a7c23d2bfacf6bd62508a261dcc56a533f9a87dcb93ff9c8ffeac156dab4b0c8c219e913481086788d2376d9fd0e1bcc6f86d0150430166a0345a7eea95712a1d655aba96697cc51f7dc9182dee0d09bb881867f71bf695ece8639040c59d9d44226a3ea840ccd48cb70e69b13f6684617c5863065f446351e5ac046a3555d902c1e49beab8d90ed13f4c9fa7a77840a130a3392ff835d35606fc13700fe2afa76deb695d03be0cc78e3f19378da92f641130e2279b9a6752cecd8135502c1d7db189f0b7d97a76e225872d87af306f7e194cf6e90b0d3cb3c59b13de046e34991ca0edb6a354af62a76baf987bd442b9abb55723c3804543132a1d213fa3783c568f911e44fc37ba21d4d8cad26a4f953608f5b22473943112a4d2c4525ec706bb3c4d3cf7c3c646bd429cf5a09fe6909fac1a6e7ace794c4a98da35b9ba6833339950158e3774bb0aa7cf630f45024f7badb826351e34f8c631d9894820c7fbf6a294189cc70775dd23706bbe29c99d09dc8133a49d163f40de1d275cd5886c956f69b1bdbdde0ca2cf6936f14597fa78892bab133cd2aa8d687662867ea2e758c72d0020bf0d11c5ab307df8e4c73c38d78f0e93f2df1f68c543525c0b16939cbb702d2a82e9158daca1d2f3af19df30b575cdf42fe19f2a5c1fcc5d92f287a892d3b84a96f13970df0af2a855229fe8ecb5da801d8d6ccf5d53de5e07f80b9c7fc2996d9d4bbba07f3733543b5e1645ff5cfe615d8f4041788b9ae6367eef02ab1ab97b912d090cf54368a24f95578dbce4d9e4a382b0d95eb1232db5ac461fa5605ebb5c39400d9cde0ceb1b43421f35ff399c57588852d59b4e265e4f7e634e6d652cf2809572ec4fa5dfed54c1a4746e38083946f621e2811bb6bab5eb2bab11024c1c25f876be6dee19199c70c9a6bfbcc3145e125711b9fea81b62fd55231f8527d85c40639586646f902a2affb0ce4906b69be58565ebf60b9638f996777fdfcb688f862dd28672b8e07c92ec0fc1cf719de4dec19206d738dcb1ebc3dca02e9702f110ebba03c7449e34233ad1b2dbfe1decf835845f1ad547fc907b5249c9988cd50b9be884e1877d7c193c7e975e23c4e01a7921a4976f61a90fa036b72668d84fb4d76ef02acb45b4883c099425c6a854e29420d357c6e6e8b2086b73982e84163a1c88f72cf7706f57fb76d923def09f5c6a1abe1db0534799d1a0544425d4118a6d2b906db865e38587590081d8b123a33a45b0a1f496f4100df1a165fbde700448bee831ab9d5b459746098bd0b568708150e42798815cc01a29cc4de447df58ba1684b933ba6adeab1d5954a36cc112824d2ece85379c20cd93d96b000e3c6918f5c1aa2fc52332c627ab147ce1a7c0643af9d348314d11f255c17f7d4f9a879e2ac8f82cc0d72a64ef87b36b79ad8e79521c8a35e7758cfa57e1e38b0b3fb29365f257ffac7435680a50ddbc67ac4dd0ef3ae0ecae0108d4bcabc1e11cda7db71b0498367940e9c51604bb565a676a10e73b4dbdcddd5d2b1fc1eebcb7e1c5b1af237bacf976c1aece35f3a5abf0d59760674534ef7bfbc7ce0036c12abc4fcba15e02590e798d993e9eb5a1b51452f2e8b676a42754f63092128c22f5ca30988dbe52f199fe71dce2cb86198e8f5962f9d215e747d37afaf7a4c4e819f5660d6f5dcf32dbc36c06096368954cd0222e4564ab178338ce2d0872764723f243fed1e2febbe9f930953bcbd19447045e5b9a017864e5b05eddd729e720a2da1e8ed21912ecd4b216c8b2028493cb61e1a9581971138fce2c5d8474af9bb7ca11140fb68c2a6012754dc890e89a26f0b5188f6c0dfe28961aace7da2c463bfdca105751f3d16930fd08967c1d5fd5ebac0fcdf24d74e85504c66544abbe576b532414be8fdbf1e1082eddebbffca9a0174a10ba08c3a999e223f887ce708ab78cce2c51eeb2a108b87a6f1c33fbb13525617038bd74021e19c45055078de179ebb1e31381cc58bf80ffc4b7e92477d85e617bd58539da5bf6dd408afa1a2fb89be25a26d986469fdee1c42b83b577666f70bb7d1e227a75951c5a5d893ca6c73d5dceb31d010b08b0272d9a5b377ac73c99af73e795b009f7324691b7b0144b4d1d43cbbd15c03b47a4d7630aac89135b7f62f9b19439a4cc4084ffe6cc73241c082e015d2b7e5e7949b6e9180c6cda4c5e42ce4bb3b690e0091723a0f6d69009baea399bd3215b5c3257fc571dfe0c62051a3a9a352e7b3342da15e96cfa6d89c6d8c61f1e4c12c9f44e28b0155bd5e4a530aee477518eeb6010c176cb3c5c438d4c78a9a547ef01fc74d634362cc8886c091d3e8cc3a9dd651620fd40d62eec4076087f36b4ebd33fc90bbb51f54b8ad2fd20d14f99b5da90b1a36491164d9a0d84f7827eb0abfac5133420a60b05400c499f5bc90242679cf20aecae71c73210decdc62c9c081ec3bb1fff3e50f9ca261435674455f1395249a9cd40f1bb6fba480275718421d6ea0ddcbb463f7dae36ff59a2f4f93b263f599c4b1491ff10bacd322c9d57a5bad5a3fd8523aca552616cc928e0544c7b81bc2d304c0ea0c91e41318a35acf7361bd4f8b7e7fb24fba3cc629e71838039336c3f2cf9e81c9b342e2d177ef73533f5555eb9b4ceec06d1e049e99eec78605e68fdb477ef6cf9e46bccd95489d6ccb400f96b9dbbf174d2f94a66d23b528be9c6a11c7023f6e8dfce0cee97cdb0b263d12370d33c723eba42b37d678bc9b2488464ba02cd486faf817d0cd330a1e4b88c71a01e412d87bab78dbb3c18a2dfe34cd1a4ab6d97c37c5e3841fcc1babcc6b925f69dd39728a2598c41c83ab5cc6f28b29de0b83cbbad49a5f1c003e6f10e0a22de4529501ceb9fcd4c5fdd8b0f1764f7f6dafedb50085dc8dff994d82cfa6add51c28b016fdc37eb54a712fcc215232d3a2bfad9f3111489da23f91463a91c0764bb133b4a789228d73a3fa4297cbd9cb8dc3338323f6f79785eacdb2510a676ebb61d438bfe3ddfb15123c385c8e53c2b2cd8eae424e34d6567fd55b2173780fa21422bcb3cb2b7708fe569efe3d7a1f0323dc5ac5f0c851d883d9794e3e62dbf1a8c85fbf30a58320d1301038c89ca906b30b649077051d1c97a55ce0061348a15e8b1fda05e75f46e522c11f579f33cdc6a94aac4236123031b1a9f44b98107d173e603cc899cb505a69f2fc2e7b676dccccfe7aebac8b2f6b41de5857ad414832c430fa8de2ae59b75de87b2a17eb3e482c35d91d3224bfd0bc840124b85adf1d04ee7a997b991e24c0c651ef5477bc389cd224e9a0e07f0af21c07d25226b8b15b50017467bde20252266bd52e958666682f5927b07aa6b5c068e375968d2f849e17f2189127e7199d31a8ebcf18b8da52e0e49305a7d0906de9929c67a6fc7c23b4c40fe0c2dc9a478d76e4467ccf8c21b4a0c7e4ced1d871b85b4ec9f99eb57296978c1ab06910866cb01131327a72717ca1a1021d7394256f658eb337f5f473798294169f0be31eaa436fe25ac6982d296596d27ca7e352ed022fed590f8ddef67941e8a335e55a6f465f5d6013bc85cc5c1c9683482c6690300f66889a34efb7a2a6238304ec0766669fa34e6d1db9be29125eafe264d6a870434518d05120a7e151f9e5e649fdbab9ce3f0310b99a3bb35d1e9b6539cf8c32e44fbe55f6ab26f7bcadbd642a66b90f92fc30323c7c16249bd483bd217163070d0212e81b6736e856fb75777f66b1df33f5043c1c399e9dcfa691c0349b6cd755c0eb4068f14fa363495018005c8f3cc56f0966aa1c54c50dac82016ee1811f375a922e0341c93ec3555771cc1b0983341956bcd238958d8e24a09b36c3d7771780ec934eaa315f7f9c182fafcc81fdb951660583a3b6c7b76b6c1fe13e401dbb7f846fe954e1f5910edb7afe81502b7c4ff07cece8a4e74292c1260f5fa8ada83a4e08dc1b44fd02a0b754783c9f58ccb86c3ba6987f2fa8c33f1aa948e76c79e744acf83c94c41071a4940526f5ff107613df799ccdea1764291697f2f20651dfbc1b4e19d7034d286ff6cf2cccbbae4bbc8a21f52612a448dd28a609bf10bdd44563f66d77a4064a2d3b1a09ed8d1ff9415a145141541a7abb45340467d5988dd422410bb3381968c4b581fbed5c2ccd7d24dc3b15394443c95a0b1d63618fec28bbc1fa1dc82ccb8f8454954c574dcde1f896329af0ef3dfb0d3134fe7e1ac148db5bea2bad1fb50bb938686bc2463038c7e52f8fc565266da89c995f1d645f4ee2283768c5a87a4806666eb52564384f11909ef5a9d95fe0b3ebb6dc9ff576eda5ee827f3002f2fcd2ad7b10badedab4c07a58bde6001f134b79e7a12e0c04ae61af1f1b144547cf2239538c564fd4aeddda22a22b968d1987e6f22825ec6a86a0be6f150ed3ba9a0f7106395164b1f278a01b76f39ad0719b5d5f5cdc2136e6f179d997cc35274cca300c6f5eb30c42621db5968a02b52c9211c37a30d338c9927bbc32934d00600442efbd35149b9d8ebc7cbf1056b4cefe850d2dd1abea2274d00332d2e701a8f4c1c42cf65ebf1e6438d81fb99cb088b0f6b79c595a60b5fc60cd1bf0ec65b57a73e31431731efe6514f987fa54b1763f55a53fc1833271a0b935d2f20eb53f6e052cd5248d6ec6f8ff7dfd75722a7cb6e8e88eed80f666525259ddb8fe31d1accef43911b94c32c0de84100e54a28e339584f3283acb6d036aabb83c82184ec218fbe55b7f720a320465e7d380b166b061797147d6d3439731bc18333a72071708371ea574dce67288625758a194e1a96f19b4e28cb2bacf94e51878945125e9d7fcb829958e728c89f9083f907442f6121779e945f8b83a9fb279a7fca64931b806c28aa7e617422e48a74af77717f8f735f50f15d1b6eca893800c39c5ab9d2a51c9db1d67744369f715d71ac42a4efd80d4eacaa32314d1b07c2503caeba3bae345bc539bbaca4ea121366ba8abe97fdab8acbe48403f70c832a1631866f73b42016b8e01574edccf6e1736d7104a8b688e6410b52988f31d452a4001afd04b353fdcba61effd85ed4accf6fa3f03e1cc7354d201278eab093230c35f5cc79b0147395872935332f9701d63efc1eb5b77194abbcd55336a6c2b8f4dc8b8cd1e179fd68025e5d4362765f1931a25f3cee5d6131b6282d5f50893594b9d668e257fd393bc4173342751cb1898a79c9fd1792ac42e43ef21aca50e4e875f977b4a9e6ec8bef4d5935d41de1034162e3024e02caff42d86d5b244577a05928688fe318659c0074957081e871addaa6008fd872eea120358ee1c01c44bfe678e5a5a6dde88f60c0640c9683a7edb2f5cfc66341318f41c2e358781356e36ccadeed83c10cd475cd7fdbc2fd88855", 0x1000}, {&(0x7f0000001800)="056813ac55b07627510ea15618decbd10fb85fec242f19626012d6e2dac9b1a688e88e993c6f5e4fcaa0dd3731ac75b2e6f5fde772d1673c88330486e13a9fb16cdac2cb6bc9134c8805ec7fd2a25dc617319ba6b881c654b067e29dbac97ea1b5ad051fcce778382e13df642364c6f3e808f6905f4e2360590616e8fcd9d1fc1318a70d5f2a44dedfdf8d4e31e66ab49ab6d5aa373876f48794798e00ee0ff9f5bbe6449c028b074f757518823b2e37674285a18cdba00f38099cf80fe63bf5a1b313120c7ad7dd3d20971b6b02943804b6b1c3788590e2e7254154bf405ea172d4562480af47a5f3420f37", 0xec}], 0x8, 0x0, 0x0, 0x20008010}, {&(0x7f0000001980)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000001a00)="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", 0xfe}, {&(0x7f0000001b00)="10a1d5a9d0bf6cd5c3d6a9280c2de856519e185619bdae09ccc96cb957356db811e1e3b2e424aa9d87362f6c983796880d534d5b14090ac2d3a09de798fe632dc12e275a0e158dca6e309d6ce81807b0cc07dd422999b6343843081b9b0243ea69febe4e350023b3fda18e92bbdb754469cd49d86ced511022b2658ec62fde0baf9e03b11182d3154d9cbd43ce9af9c265016f121814e70b0d47c026bdc9933f077cc4cfcf939bb8eaf8c75ab9113ee11b474350de90d55a70dc16b35e4ee2ba05d50e198b6cf89b180413ceb5ef276f0b9c2db460c1677288791d82a5fa995e8edebc576a162dbc3d1c87d9b2187d5c2ed1018473b6c451b16427253917a45d921a5be9d57f7b8abdc87bd1648f88941a1a3eceb8b7fb627777e9bc348704c593713533c11c51e60d827b2f32dcc64fa03722377224824b0f5b8d54ed487f3b7c50628580396b1fc6fc5f57e6a45cc0abf0f954405bda32ed3c7cc30ae76186410942ef902a67f8720788392f66f72309d0e47a69782dec05e144b922031f605746052386325abd9af15747c3be698bfd9b764c91ee18c7a2ec3d797482abd0c71fd5d7b16047c2ff7b8d11f380e0835bff99e626b28185e8908e74b59c1bf85311d966ef492a9f306566d5341a33e0df7fb5e578edd49f5b7460dd603cccf6da97d308fcb961d36fe3cb1d0398791037dedbad945de9f4e8f11d17513e835ebde1f5c8da2c72f36245f68f8fbbee668b4882641b7dae78a7fc1e1cd573411face67e26642e2c5bd8ecbdb910b53603f49cab65f7c9beb7993dfd5b379a8303d896aaebecc9e02b8cf0f8a26c438a24214da3a5d2d48ff115f6d513406c866d628199c913ad319d08976588f0f23db224595f5cad3e3334c2dec1e06f9d1e0805ec82c89f1315b422354eddf0b88b2cb3a4a1192c90f42d5d37d8ef4526eb2ab924f684611eb887f8405926927b3278d7a462ff706795800607972914376b4981194dcee749667e2677234a502be084c59dea4553405a4d5296f42d041326e37fe230c6684c03223c18b82f7859ff31f74aa9eb1ce3c46f1b300989e697d7808dfbaeab403016d4ecb04bd729901f9fa50131d458b087e3cf78f954dd7275f43b9a620dd11418c77cbbcbd30cfce34cbbda9adee8cba0b4d5f56f63b4a913c4e2b1f3157c2586fcd32117af73b4f7b1d5d91a1ea2b01a928fb41532ba11a01d3f7d3779254e5f4cb990c739a3c900a188a14f52800e10a914f153990ff5b8d1245a8c2178fe2541b63d0ef3bd35ecbe402824f5ed215f2510b0893b256ff3077c1629225398afbb2abd8fbf94a2e7961bb27936e03b51a6c47404630df40173811a94f22ad85f07878e41c68f0b5b741a6594b64714366b5f6b30454d6f8b38cbcbc07077aefef43ea9ddb7eb6e9e247ef52fc2b48114a60f79922cb1242ac650cd215b4c64a6c4eba842fd09c71a327f26e2d45ec1b5fe647b250173448973b17f68211d8250b849364e2e6f11535574f07fdafba5b4733bdd982c10d8f2bde48fe29697499f1097a01272fc2dba4aa3bd5e887266196fedf13969eef713b493caa1f54b14a37dd88543a5eda9772c65c2e253f6d4c70649d8ad9dade4e8ad8706c8b380ad6ae895d2ab644f45f8ad6ecfc084ea37b6bf7fb398458e4038c454eb1311bfce4dec150953f67fb094155520bcfcf6e289c4b100d1cf2b1a0f4a17b47c8ce412d9593d29fdf5564ba726cce17641315e0c21e6496fb063ae1460619c2e33c95cc959a1ae4821fed99c3fdd6ce5ed016cdc5b2b179923ded6985849747990e16d080de668a025a7e49c026bb2cd91c2e1e4accc82d2563574109c4cccf5c91ec440dc7587c5752c54c94f119bc4bc6278d0a24e3d63534196f4d237a5b7e727fec8f08cf30c11860f09ea088d7bff7a5cb9ba40a129f909d3ad474651699fb9883a061f39c862f90d96b8b5c59ffaa5d3f773f6d2da2117639db3c6c8d0b3670f9b43c214acba9a9031a48722e5b07f216140dd04365f0e620ada5e61e53da9713389e096630bfa85f20e9e6f09b5c2da60dca02b3b0d0720ced3938c99e14b552e4355793a75982cbb98ec6707fd9bf4bbee4b91c30cea0e1ccb815902ef4057a0c25ff53d2ce6506d548886921b552982d9092aea6d91f1e11955078f3985b0270619bbd72dc5c66db40bc2ab59cc3213cc81ebccae19a9581e1cffa5f76922e96c3b0d49626190e92a02e0823cde54309f47a6cd13e5b88c941ad10c3c6a606c0f4c2cf44ec1dfba73c766676b683ba4d76a1f1fbe35b0d65ab829e9c7632020a463839f33c024062c6e2826c7616f879f82453a3ca7828148381de6bd7df58b41a9440049336bb812a345a3cb591c83d6205b40bc928d4e153369b87dfa1e31f9e0f077328cc9adad98bdea58a3c3e0207b19ff51020d3a85d8406455c965573961e4d128b67e4d339575df90b5125c781c0317e75981d9439fb41b87aa06dc51c0f6f61252e3bc8a9b41deed26f6161f76f73acb6c1f15c23f9b9851e9a21598e35c20691e250736391203851b0f75d906ea8b0248d4108469884f906ca68b51f67fe022f9c1cf24009340d6567644d0b5aabead1176f14bc730144c99a7aed14e90c8cbec81f8690100be0da946bc9826e54fd3255a3703e841f748d870488b400b45c6a3d2b2410d85bbaca948cdec2635d9d4a7d1c052f963f2448ca14bfd2648ba679071d192e4fcd949354d98da7e0c9741e0283df0b75b2dcaca210c0fca2d6cc6cc9c7756a3ae6833dab3d9729b0aea80063910f4fe025da4e1dec90059447cf95f99c6f04b783a0929c1d84d0b3b05e88b543213fc6528479f50561f8cc8bdb1788b25616584659aa80c46ba56f75605755cbe1bec817f875e597ff6b5d90335515f2db33149515a2b4a7eb5c31e6a2889ecf99ac3d3f34fdb4a53cb53415f232f046dfdec7085ea842794d7e3b98ccb31168c517e0282802df638a3c5f2d6a4fd7eca79d25a4b69751c81b7fc38fe5abdcd9a4d70903a44bed04dd553fd121499920e42c6939bc47aec3dca770cb95e70fbf1cf40b37d24ce93b408fa6f983b6491fcc2337ca0d199bc4193a3f45b9f201d05ec64f03944a9a15ce406735b59209a9b05571ec695056ff9772fe9eca277a2f630808c76cc54fa583cf53a3daba50c667f1c24c9be13687d4c459480247ce0e1fe0e3135b7ffb40282920b8539544366d6599f3182632227777acd85503ec7a158ca1e025fb9da0527abcd29e2ce220a56d8d7d9224a3f7afb10b52a06428ce505f4969f1ac08283e09a944720a7d6208f10a263a96237c26fcf6a28b9a408470cb108f830f1617855cedaccdeaeeda128925cf0a9764415af9bffbe43c4134109156aab350c8ab464141da11c80c404d45f7416555434aa54c0de005be9aa1777ca1523076a063e344a572eb21f401ff1638189d39b13636ab2b91ca9b156ddc4f247c93a78478e8f236cbf4820188707ed23fee28a663a83ca554680b3589e83464e679f064efb398274b08f742ae404b53b38201421e77e72cf0fe57c655f5fe30f6955605f65a394fffc11954e73c5fbe87b6a04988f818e294c656191341e318669fba37032f1a5e79451ecb61d44073351dc13924ca032954e2f1cdf160858357bba00143fd43f8cae899f087c307e2e9fc8dc99d08e1c9f7dd275d9ea1cf538ea03f9b9564f378d1ba045ca6aad9117a3a13d371bcf4c24e0413b6d098eaa11e44e02f63aca889e3410a3f1c7735366c5d6808a4078837e452b08795ec7a853c4f1a0a7fffd9520022f5f56a703e750ffa82effdd21edd6235fc9ac919ef4e602b7c9d3b7285c895e1a287cd0af1e3eb13e56faff8ac721c67c16bb66f8972767bcb3d73c8d81dd6adf12c29b6417e113e18b441972453cd3208a66fa24b7326007b3c829e1ee0b0a7477792892dc83e00312a1f20998f09f1c2e9a3bd7b6342c250c617c95f4e9836d00fd968b3cf71c6f6b9de762db91890bf4e3e69ed17e00a5d76bcf42db6f40f33c825f332d22f48f237e608568bfb02a6a81078a62b3e59f7ddf1b6299a1d8d216dcaf44bb26ba4d262130d11cbcdd5a68e62234cb93765c7b435fc69c7606af6445c3e16583342e8d7df24b80b3a5779c88f6bb09f2818559036bda0dca9fec0229096e6a0bfc27296216cf67bddaa738a762590bdf81f109a754acfcbab5d14d6ad524fbe48f78fcde8252281bcc222e6a86e51ac974bdc90a5f13a7693d46401a90c56cad7dbcf15d2bfd6c823853892a3966793be97ee8c97863ca74eff361aa575da64106fb1b1632dc9a0bb5bcca543e1bdaa5bd594ba03115755738c034b5a228fbb416b68b46e447eb3b6a36c69f81dddaa39622bd66d66ad68b20fe36d8e79cd9099e14c6beea4211ea55bd589be24243977754ee8922f48564d04678de470272dd1eea370c60a98ce6073a634afae0cb25225ebd5912d6b8b00eca10862a2a681d708aefc8e4915beaa5238e7b4e1c17e13e3543cd5131d82e3c448018b974e9a9ba5e1e2992877a8b9d15c5ed46fea7540ff6e080b14e5c825e1f71a254f370ae81bf292576a0d0dcfbf13e56f97f36df33926f37a90bf15d2c6f13f5ded94cdfa0f4470a83e292ec9546c09fe23819319f1d63f15ac01d6fb197aa312d21b779e3187dc6eb6639edd3b8a0f2484c43a8f9cfcfd23f8f65f826de389a045c598be414544a2af9373cd34e7c9aad39506271ca8ec7d46624561b7df8610398bfed852267d7d81ca6aaacab6430fd9fcf391151ddf09fd84d1c5fcd36812ebfc6249a89f6e092bae52480ffe0b3b5fe379f022a4bb4a255930f530837fad637d8e7948efba5bbed6742bc02aef724fba868c347f5bf0abf019cdee2a6eeae7c3f0c7162b3a352b9f18959a7c687a31c28cf49383d3a8c2c29535db4f17531012562a135171151ce0a3addc60694d72087e70bfc0288eb1317d78b5f3702385f036b0ec10f618229be96d5c8f80ab0e7ccce65f9f7b3e590ad31d99770c90e4c441559c88079c0c27ef817ea3f0c8a3901396aecbfd172e720efbe212375164430d221f5ae522568ab311b5448bf801e26cd48ad1eb35ed162758214690c601ae7ce1e6227bac541e85ca9a5a732c87dd3a86c6eecdf3aa290969d0d55bc8ea3e0d5342c6810cc3ae402d92921759c0864847de52a27f608111de5b5b583dcb0b34e568e712ffb8e90fd4619a7b8d7b0db6f0a52f4d21092798841f3da9694fd05467d8a05e0011baa5759367d8830f213b7605febd598d81ec2cfd2850e8a15f946b981449de31812318dc1feec56fc2747c15f8f2ae80a7f1805ed4c30bf403df771fbc4e61947febcfa1adb851f504042a0518e60935a58fbdb55e0b17f9a91862c84238a3a601c4a469f84b6c7b6a1530b394832c71d45dd17898d9300fae882f89412367242c41be0fd781cf44d236365902c575d17c6d7a12e492698ccfec7c290b8a196f0bef7bc43b44b45794c86eb8253827ae3b09af453d6d5537ff7b7c0e934d745748f644e3d009e08d14bd9a504ffa8a031330ae012c326d1f6934898d13054202d44e56b614f63bd2d132418e456459620e4ab7a3e7bab51969e61917129cdeeb73d2533a523d735633717985a7aa4b94e38092490b8ab47f616ae4156407d907dfc9fc1b0863b0cc2b4fc710435e6f277286539c5bbd5242ee4bbd5bd044a184f4c3b1ab3e5702c67a8003e67bacfa61be3dc9fa00889025f5cb2a454f5e11a84e4b1a2a2dd84cda7", 0x1000}, {&(0x7f0000002b00)="6abeafb664b379fe3814b6b8ec194389234b9900d25722a31e1d64b387e1f47ffb1cfd4a89194f7b1700b07bf8b8322574f2af811cae9b9f9938fa0e649b64c0b9439e324322988f2c0cc298898fa54e6cfb1444f9dbc8843360600e55b862a480bba6bf65644e8571b317e239a46dcf535624104c634e5e29d14345f8c3dbf6b7858e2683a2c7fad56db07da4fc3287409e1b867e7c8e5022714329253f0acf7e51646f7f4dda338962b27a16386c43006b47df9d501133460554b3ac7b94", 0xbf}], 0x3, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x40080}], 0x3, 0x8000) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r2 = getpgrp(0x0) ptrace$setopts(0x4200, r2, 0x8, 0x100011) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="acadf5ad10e4c5ba190ac7e157d20ce082e7d992aff6b9a1ddd72d3673cfe6b899a41c4801b4c4872d50a4321eb018ab460e3a3268828400158c59c1d38a7e8a7df4a116dcf5b89e3c5c7f79666f9b7b5592aefd43230e02e9bc48498e82d78e97006662cbfb26e2ab84a1eafddf95d38e4a206d1dd04012d36ce08dece41595443f060fa9aa7a000000000000000000000000"]) 06:02:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="1472"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r4, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, [], 0x1e}, 0xff}}}, 0xa0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:33 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x3, r0, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="70fd88455be087e68a86fcedbdbd0f7b8b3b4fae69a5a67b52291c0693abe27106221589a9c1566fdfa207f842098bc8986d9693df86c75ebb71ab03a65b0d132bbffcb8bfb8f223682d20a3175b436df4a4eeced6cf2e398f7bce896900118899c2035f9f220bf2060e35662140fac2122565c9ca886f8f634b7065597e5934b835599bcf0de7a5f7551dd2309f93c449626c6c205d067b53f2d391c7") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000380)={r2, 0x1, &(0x7f0000000280)=[0x3], &(0x7f00000002c0)=[0x0], 0x0, 0x1, 0x1ff, &(0x7f0000000300)=[0x6], &(0x7f0000000340)=[0x2, 0xa0e7, 0x800000000000, 0x9, 0x8000, 0x3, 0x1]}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$getregset(0x18, r3, 0x0, 0x0) 06:02:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x202000, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000380)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000003c0)=r2) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd3, 0x1, 0x6921, "96dd2e21142f1b5ddc6b3b1d938ae4bb", "1b9ab6ee7eb5fdd495a37b3a65f7ef4d46e921ca0957c116e40a8d1cac55d404a41c07506d7582b2e0f0f8acad35b28dede8b1f6dc139a94c814d75cc644c227394050951560b187673d7147994f5c4714e3cbb381b823c1fc09259e33c4d556efca60f371e06e92f9e593c750706a8045003e246435427849bc0748d3de11895ed914702e93f9114dff29f41f12e2731a86ce894885b235c0d6d71325753e37e48ee5c1f7a223ef08a4aa598f1e0b088dc298ba8a14545cd56eb8931ede"}, 0xd3, 0x1) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000180)={0x1, 0x0, {0x4, 0x800, 0x2012, 0x7, 0x9, 0x0, 0x3}}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) 06:02:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000580), 0x8) clone(0x41fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) ptrace$getregset(0x18, r1, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='em0-selinux)\x00', 0x2) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000140)={0xb, 0x0, 0x2, {0x8, 0x0, 0x6, 0x1}}) 06:02:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01003e7d1f444376f5800000808426f487"]) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f00000000c0)={0x4f5, "82df6931a5179d97421e6915a909445b0108e1ca8995cb05cc2da8eb7a80e5c8", 0x3, 0x1080, 0x7f, 0x400, 0x8, 0x4, 0x2, 0x81}) 06:02:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x40) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000000c0)={[{0x3, 0x9, 0x0, 0x3, 0x6, 0x0, 0x20, 0x0, 0x9, 0x4, 0x9eb, 0x1, 0x9}, {0x9, 0x7, 0x1, 0x4, 0x9, 0x8, 0x8001, 0x1000, 0x1827726, 0x0, 0x8000, 0x4, 0x1ff}, {0x6, 0x0, 0xfffffffffffffdf4, 0x23, 0x101, 0x5, 0x62e, 0xfffffffffffffffc, 0x2, 0x3f80000, 0x1, 0x0, 0x9}], 0x8}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fccafd8d92f90ff0e5e40db567f9ee5f3e8a747c78b83274bceab923184801b3074c26c5560c09078c75e123f4003583a0f73454eccdc7702e52ac28cf0d18a39cd6cf1f85d0616e6fc45bd28d3102ce55891f9d729939971e636cd811b18d1a111f2df32f653eee70c80ba585aadf1723e921060d325203097700b0e22ffa107b27edf6d6e0942b09cca235b49e212d8f01b2718776616a5fa54696862586b62db4f40f12aa"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3ff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 490.845874] QAT: Invalid ioctl 06:02:34 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) write$P9_RREAD(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x100b) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x200800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000140)={r3, 0x1, 0x6, @random="b5bbd0defc68"}, 0x10) ptrace$getregset(0x18, r1, 0x0, 0x0) getpgid(r1) [ 490.905365] QAT: Invalid ioctl 06:02:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x10000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='(wlan0#\x00') ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000440}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, r2, 0x204, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff8001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000000000014bb07f90aa72accf975727843dc617b7e1"]) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10010, r5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xac3) 06:02:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpid() r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x0, 0xec3b, 0x44a6, 0x0, 0x1ff, 0x132, 0x6, 0xc9f, 0x7, 0x200, 0x4, 0x2, 0x4, 0x5, 0x8, 0x0, 0xde8, 0xffffffff, 0xffffffffffffff33, 0x20a, 0x4, 0xfffffffffffffff7, 0x10000, 0x2, 0x1f, 0x0, 0x100, 0xe9a3, 0x80, 0x9, 0xfff, 0x9, 0xcedc, 0x200, 0x10000, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x4, 0x1, 0x7, 0x3fff8000000000, 0x5, 0x5}, r3, 0xffffffffffffffff, r4, 0xa) 06:02:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x200) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x7f, 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2001, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') 06:02:34 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7e9, 0x78080) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="01009ab1d0a4040001000040808426f48761b6bbf149bbb42af74d3aacf883f2eb1e23717f0c7d8a4acf1459840c74913d92bb984ef8c7c35f53c4390a316cb9a6be081061bddd1701fbe90cada7b6abf5080d7bddb5b49fc20f3467c7abdf9ee4567f1d4d60824cabfaa2f84062ba714dee2b885d0f93bf9528134c9096f35440c227f73975450b4f2b843b7fbe9ec9721504cf8e4652555c981b6eb6e695563b406aa3988155af03b302fbec2478f08923ef7129a305ec93efe2b47f7e6490f4a57ac33a231492b392771595af79748db72bbd21e24e2fbe1d93be4de2cb1ef286e6e8d04b2e5a014f86addfd9c45cc1d29fa5e7e68fe15bceed0a56"]) 06:02:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:34 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="4e68ec4be226051d2e88e73efd99907c971d041145c1496bc5d150da5f8e541c0bcf891079bbd9493b12b6c76fa960d6b7ebe76246e27327e6ac84b6298419559c3443bdc6662a56a466cdd2033dc998e13f9e1ceb6be5336eaf361eef228ce11988e235091015b6c569373be6a4a8ee920d9b931757453e12365de1fc59f23af4f496479e1acc963c27d010bd7390b520709ecf61ceba43a1198c744f1ec0ac70d352d02645042ce6b3d15082d7f27d001a94844332f6d31a47a72d1c30219cb4ff37de8f89e73a0ebd4448c588cc05e810f91249a13fc1eb220cfe2ffb89be", 0xe0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000240)="66ba9b77418cc9b9ef57a64808d44a5ca42507674197311d70ac7349f878492123d6921ce4dfd525301ba0b5aefe4027503f51f2a06a6edb38b3ec8c5431b2f2b4bfbab015f0ae56653887289b51ee52f7fd1391e465e328074f25d74cfd4f0cfb0b664e7f878e7c8f4abc28afcd26c904dbd18c78b0713a295e96f94371ba9a6b60e67a37ac099b22633a3a7b484e8fdd4b9f55a3cf0ac10181d9e3ddd5c16f0165de8b1ea81e9440c275bc73e28da1074a39fe3059ecbf136ae04d2da4db165128fd8e1a190443127b960c4975bb4a0f584773afbda2a464761271335e1b3ef57034253c66967ce31866b7c98a", 0xee) gettid() ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = semget(0x0, 0x7, 0x503) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) r7 = getgid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000600)={{0x6, r4, r5, r6, r7, 0x100, 0x5}, 0xf60, 0x68, 0x9}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, r8, 0x418, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffc1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfb39}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff896}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb0}}, 0x40090) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000300)={0xfffffffffffffffc, r2}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 06:02:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000040)=""/205) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000000c0)={0x1, 0x0, {0x3, 0x1, 0xfffffffffffff001, 0x2, 0xd4}}) 06:02:34 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x101000) ioctl$RTC_WIE_OFF(r1, 0x7010) 06:02:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="fccafb4fd4e6560000f1a4c3e5ef00100000001a025e2995868bd7d5995d1ea9d0292fbb995134affd8e6a4848b555cc999c2e9aaa31ed64cc7c108134a332947cf0813923bf1fbeb5331bca7157aebfeb45ece3ef39021436f110a79241057ed4b66b4c1744151d54404f22e90c547eba7998f5cdcb019a06639f40b128dcee31815cd2e1f24978cecb85"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x8000, 0x6, 0x9, 0x4, 0xffffffffffffff1b, 0x5, 0x8, 0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:02:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xaf, 0x8d, &(0x7f00000001c0)="6980ff16a98bf0b1dde4908e9d996bff70a0e841c2270f2f87f48f20794045258dff0cf72726d23db70c745c703e0fe034282d763bd21ca765c8bcf91603231b93b6e9a29e7e37561dc7da9567443ff09db97a42e83a992c01b509d89234d0c8601479848a8b55e92cbb6cc407e855f296931b2da74478ed2dec4be97560d5988249db0ceacd4a40738cd1ca79a0cd585414075f7f98913a5f747ff139a8ef286ee5c52ed926c9e8b39b90229f4f21", &(0x7f0000000280)=""/141, 0x8}, 0x28) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x84a, 0x0, 0x100bcf76, 0x7f}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={r3, 0x5, 0x30}, &(0x7f0000000400)=0xc) r4 = dup(r2) eventfd(0x2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) 06:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000000000000000000000000000000000000000000000000000000000"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10007, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 06:02:35 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80, 0x800) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x3, 0x9, 0x3, 0x40}, 0x1, 0x1, 0x0, 0x0, "aeb142d96b1cf547"}, 0x10}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) r4 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x42f0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000000)=""/146, &(0x7f0000000140)=0x92) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000003c0)=0x8, 0x4) 06:02:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001200000808426f487"]) 06:02:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xf8000000, 0x100) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x7741}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 492.351486] IPVS: length: 146 != 24 06:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x1, [], &(0x7f0000000040)=0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000001e002d80996d4f7c3a0006000000000000000000000000000000000000000000a9"]) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x9, 0x100, 0x9, 0xd53}}) 06:02:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000180)={0x81, "be29883fa61376e8d2cc6990a722ffaec7a875e5502cb0eaff6c37fa46f832fc", 0x2, 0x800, 0x0, 0x9, 0x3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:35 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/\'\xe7Qppp1vboxnet0selfcgroupselinux(', 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/dev/cec#\x00', 0xfffffffffffffff8) keyctl$link(0x8, r2, r3) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_flowlabel\x00') ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x5}) ioctl$KVM_NMI(r4, 0xae9a) 06:02:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="00000007000000000000000000808426f4"]) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x200102) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000000c0)={0x8, 0x0, 'client1\x00', 0x1, "187a31e8dd1acc59", "a482d3991275c81b4fdd80a84a579255332dbe0e22b15530cfc7474ced23a411", 0xfffffffffffffffa, 0x4}) 06:02:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x5, 0x7ff, 0x80000000}) 06:02:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x0, 0x40) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/146) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000070000000000000000000000cbb000000000000000"]) 06:02:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x2) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) linkat(r1, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x1000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r2, &(0x7f0000000180)=@random={'btrfs.', '/dev/input/mouse#\x00'}, &(0x7f0000000440)=""/4096, 0x1000) open_by_handle_at(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="9300000006000000a84e5b9cfde60f9b071c299d202d11e30992796c7eba73f39f267f636e74899170c266ecc6c72d340576a6bd9d75922e3e2ebcff777b5aebde46eeb80adbd8f3701c1a388a5c10e203e96be7ef09905a8fe586c1b926993650b2a48d95f47dd4d958cfc5c209944c61485521168c64b90a647609a8ba49e3d438c8985ec7e60a2b9a18ac8c268cbff0a0133b633d2afbdc129ad2711bb526e8"], 0x180) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 06:02:35 executing program 5: clone(0x41dc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101003, 0x2) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x8001) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000002400000094d4f2b5bd0a84aa4c2231e5ba0260980673d2887fc64e66fc487d6f81bf0191c1867bd878c9114a5053d3830000000000"], &(0x7f00000001c0)=0x48) r1 = getpid() ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000005c0)={0x400000002, @reserved}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000200)={r0, r0, 0x100}) ptrace$getregset(0x18, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x7, @mcast1, 0xffffffffffff24cc}, 0x1c) 06:02:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x3, 0xfff, 0x200, 0x9, 0x10001, 0x4, 0x1, 0x9, 0x0, 0x3}) 06:02:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x400}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x4801) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:36 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ptrace(0x10, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000380)={0x17, 0xe4, &(0x7f0000000280)="9ad665cef3eb0470a7933149ed1465e516cbbdc1e92e36c2b67a3deb1f950e4fd21e3780dbd7b32844e0413f3224a3f5b597ee62be938481916fedaf7ece5d9baa7ccfe95c0f79ef04b356971926de14a54a6545a545e4188e80fba5a8e17878c85508f57249306bc0ede811c799b21f441723ae7f11e63a3aecfa5265bf2eea421e1280e3a04b5109151903a222c9b931166eda98e83e74cd27b19a27140a42ee9e4a3110696d61cfb9dc64ccc8cabef6de4ee8261e8b0009e79468a908cd2c59846d40f55d578d38a8d64d85f1c73e6141a359c4faf2a9460422800d8def0b6c6728d6"}) ptrace$getregset(0x18, r0, 0x40000000205, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000180)=""/137) 06:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x800, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7, 0x2}]}) 06:02:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="e0020000140f000200040000fddbde2500000003a4f20da5e00764ca71a82c606b90140067000800330000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="08007d0008000000080072000400000014007300000000000000000000000000000000002400820008002600", @ANYRES32=r3, @ANYBLOB="0400150014009600000000000000000000000000000000005c02570004006d0044e0d7c981e2dbbcf4f18f0764d9a7dfcb74e7eac56161eb033eab83b3ad8e854e3a6480aa2060b90c256b90e2f56152a4c46999bdc1e81d9eea3c5a0e7a835acb018600913bd0aa204bb3608965ad0389b0cae218e7583411312c87fca01e4c861f3d644852aa33d4a2e29e3a4bb33331604c9571075e778b52f92d209e68fffbaca79b6c48a398f8aa44a08c18ee2f3b4f1a703c67e9134975c240b28290d3acf56bd7d81a63104d2dd1d7c4917ac420a49c2d0ed9d4a9b67a48e5f9c181c952da86884bc7aa07cc8d12c74dbd1a373358263237109d3a7b69d142fad27ce9553ee7ae0f0d682417a4d56614000b0000000000000000000000000000000000f08060f3f1b1e9e517cd003dff3f22ccd46f0a9a804414f47cbe5d4e9768aabc8ac2ebe61dbc8ae7ed7460cccb755a7e286884aa7f2c371465898af88c7262cfe03f4f8b4e0ba4852d7e8d695baf781ceea6f0fc0f31e6e9da9853ab34225e4e7632361ee306ab64110ebefd5447f43fd6065456bd57bc59d98f2168e21cebb6cf1ad08aed4e4c4be1374bdae8a7a5a41060d6297cc7822d03cc8a5af2f2a4b8ea8260e59fd358ed2eed67d0e59289f49d1d9d9703a780916959f75a240cfb13e281102de5c8c8b110b55cb891f945b2160268883e2bb4797379a90e9b446d0c42c192a4b0626a086d608b6d4c0cc54cbaf6c64f6d93c5a1781b8f0d118c7a5fcaba82e836b61944e8e4049bbd279aa09e986840cb5485922dfa206224577ba2a40ec7b49efe7fabc61666eee4d9adb4441c7064eb0f9dc705c10994db4605b322f2afcdd25095d70564bda9587a158384bc000000"], 0x2e0}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:36 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x3, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) bind$packet(r1, &(0x7f0000000280)={0x11, 0x16, r2, 0x1, 0x1ff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 06:02:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x200, 0x80000001, 0x3, 0x7, 0x2, 0x80, 0x1, 0x7, 0x0, 0x7fff, 0x55d9, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$tipc(r2, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x2}, 0x2}}, 0x10) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x8000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000eee1af1685ce"]) 06:02:36 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x5) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000040)=""/86, &(0x7f0000000140)=0x56) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, 0x0) 06:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="01320000000000009c774d397cce9c250007000000000000000000000000000000000000000000000000000000000000aa5e4bf68f948d9a2305d3cc9c669d2ffc637f22c074e7462ca7fbe66140c9a509e400d6d269213503497506e1b40d1ebd00880e85f382cfeef8c5da458c58854aab69c312be8c1c832fee5fe3addcd35a86fe4f60634930692515b8ac7e0ca83d55b47bac66e8e16ca7885ab068b23dc7da4c75f638f582ea027021355b3402cb4fdaef79025a041945"]) 06:02:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000011000/0x1000)=nil, 0x3ff, 0x3, 0x10, &(0x7f0000011000/0x3000)=nil, 0x9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x8001, &(0x7f00000000c0)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) 06:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x7, 0x9}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x13, 0x9, 0x7, 0xa, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bb7, 0x8000, {0x6, 0x3c, 0x14000000000, 0x100000000, 0x0, 0x4, 0x0, @in=@multicast2, @in6=@mcast2}}]}, 0x50}}, 0x800) close(r0) 06:02:37 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffb) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000060c08bee419f03031683dc105154e14e0c19d7412b86ffea2ab2529ec4c90af00d3c7be"]) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40800000, 0x100) ioctl$KIOCSOUND(r3, 0x4b2f, 0x9) ioctl$KDSETMODE(r3, 0x4b3a, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x200, @remote, 0x200}, r4}}, 0x30) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) 06:02:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYRES64=r3]) 06:02:37 executing program 5: clone(0x80803, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='/dev/vbi#\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc9026021}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x316, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x44}}, 0x40004) ptrace(0x10, r0) ioctl$KDDELIO(r1, 0x4b35, 0x3) ptrace$getregset(0x18, r0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, r2, 0x700, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004800}, 0x8080) 06:02:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) sync_file_range(r0, 0x5, 0x8001, 0x7) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:37 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x5a0, 0x150, 0x150, 0x4d0, 0x0, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x12}, [0xff000000, 0xff000000, 0xffffff00, 0xffffffff], [0xffffffff, 0xff000000, 0xff000000], 'veth1_to_team\x00', 'gre0\x00', {0xff}, {0xff}, 0x32, 0x0, 0x2, 0x40}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0xffffff00, 0xff000000, 0x0, 0xffffffff], 0x4e22, 0x4e21, 0x4e23, 0x4e21, 0x6, 0x6, 0x209f000000, 0x800, 0xc583}}}, {{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x5, 0x9, 0x7, 0x5, 0x10, 0x1, [@dev={0xfe, 0x80, [], 0xc}, @remote, @empty, @remote, @dev={0xfe, 0x80, [], 0xd}, @mcast2, @local, @loopback, @local, @ipv4={[], [], @local}, @mcast1, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x1d}, @remote], 0xb}}, @common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e23, 0x4e22, 0x4e20, 0x4e24, 0x13, 0x0, 0x20, 0xc}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x6, 0x7, 0x1}}}, {{@ipv6={@local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xff], 'irlan0\x00', 'team0\x00', {}, {0xff}, 0x7f, 0x1, 0x4, 0x11}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x200, 0x9, 0x10001, 0x80, 0x2220}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1ff, 0x26d, 0x6}, {0x2, 0x8, 0x9}, 0x10001, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) 06:02:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000808426f487"]) 06:02:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setopts(0x4200, r2, 0x5, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010007000000000001000000000000000700000000000000000000000000000000000000000000000000000000000000"]) 06:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockname(r2, &(0x7f0000000040)=@ll, &(0x7f00000000c0)=0x80) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x10000000000000, 0x0, 0xfffffffffffffdbd) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:02:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="39bbc963d546e595ad48fb7cfe80d77d4942fda01cd79b157a8af2d513116e60c97a27e11a79dd59caab6443b5166831403ca708a1e356b5da4e918e0f4644b904d08090208b4ee4cb24fd9f08a135e71a9c480fc779ae120c28cb425d2bbc42d1a26487a5a2e5ff86d079d17d90debdd146e9610d6bc6a317609a9f33"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x16) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x1, 0x2, 0x40, 0xbc47, 0x5, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:37 executing program 5: clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x150853, r1, 0x180000000) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000180)) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000140)={0x0, 0x8}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x810, r1, 0x80000000) getpgid(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x46, 0x3, 0x1}}, 0x14) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000ff00000000000000070000c45400080000000000000008000099"]) 06:02:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001380)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) sendto$packet(r3, &(0x7f00000001c0), 0x0, 0x90, &(0x7f0000001480)={0x11, 0xd, r4, 0x1, 0x799b, 0x6, @random="58be4d9dfb3a"}, 0x14) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000011000/0x1000)=nil, 0x1000}) close(r1) 06:02:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000000808426f4872fa957aec605bed19a150729d523a06ce1c52afb98d410ea40ca4029897f5ce8c4ba6cd27dfa01a4c106449ec81024ed11d86d005565a7c9cee05d14b3bbbe3b7b"]) 06:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=0x0], @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX=r1, @ANYPTR, @ANYRES64=r1, @ANYRES16=r0, @ANYRES32=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r4, 0xca, "86ccad32e9fb8b9cc9d1bfaf24598bcc7bc556492c7a3333f356a0c78a6a717445ecf9d8ae6e129cff6afa2119b608d67c23858646831e70023424e72dd2598a450ed98ae55712224e6fe0f08119df3a6c8f65860ad70a4f05ac78a7bdef9d67a85d4d7088f9045a131ebd210947fad204da3d6bc63e1ca83937266e45a0019d4d670df7877ea5c3d2ab1df8ab128f350fc9aacfa60018496f8aaf89e55812c4a880213e965a63f849efa0c613623296c91298debf7a69984157efe251c58cb97e41a4681286e6fe75e7"}, &(0x7f00000002c0)=0xd2) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:modules_object_t:s0\x00', 0x26) close(r0) 06:02:38 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x408400) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0xdb, 0x3c9}, @window={0x3, 0x9, 0x4}], 0x2) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0xa3b6) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) clone(0x80000, 0xfffffffffffffffe, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="8044a3ee34ef496ed3677c") r3 = semget(0x1, 0x4, 0x50) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000000)=""/202) 06:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="a57a3d7917f80b7562feeacfc17d8c8d6537eadc5bfaa769e1c049af21448b6b0a88876b1017345d5ef29c66f7db13c6d4159802db07110a1b32d47c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:38 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x14802) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xa, 0x7fffffff, 0x0, 0x4, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2b, 0x3504}]}, 0x20}}, 0x4040) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffff80000001) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x4, 0x4) close(r0) 06:02:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="870000ddffffffffff010000000000000063b625d5bec4e9ca4c91"]) r3 = dup2(r1, r1) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x8) 06:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x0, 0x80000001}) 06:02:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "25babea7b3fa3381c76f5586a2905064702d49bb"}, 0x15, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 06:02:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0x1ff, 0x3}, 'port1\x00', 0x30, 0x40000, 0x8000000000, 0xffffffffffff8001, 0x5e, 0x4, 0xff, 0x0, 0x6, 0x6}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:39 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ioprio_get$pid(0x2, r0) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x201, 0x0) 06:02:39 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="16001000"]) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) 06:02:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x2, 0x7fffffff, 0x6, 0x8001, 0x1, 0x488, 0x401, 0x0, 0x5, 0x3, 0x4, 0x400, 0xa6, 0x7ff, 0x1000]}, &(0x7f0000000000)=0x100) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x5}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000002c0)={0x62, 0x1, 0xffffffffffffffb2, "647174fde1157d86a7d682af6d51c98acd60999ece69c5b68899dbaf2166a8e117d04ff5aea865b6495959e5de084510d94b227239d5900ae8a520fc34805df80773b995c007ad03e986f959e6d711bc5bc95c1f76c2a4ddb0efdeee0e9333195b67"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@mss={0x2, 0x8}, @mss={0x2, 0x4}, @sack_perm, @mss={0x2, 0x266}, @mss={0x2, 0x4}, @sack_perm, @mss={0x2, 0xffffffff}, @window={0x3, 0x7d, 0xfff}], 0x8) close(r2) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') 06:02:39 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4080, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb39, 0x101000) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000780)={&(0x7f0000000280)={0x4d8, 0x2d, 0x8, 0x70bd25, 0x25dfdbfd, {0x7}, [@typed={0xc, 0x7b, @str='ppp1&\x00'}, @nested={0xc4, 0x7f, [@generic="900b3471474a9a7f7a7b607821d2fbd4cce3027ee6d9c7e162637652b291a2a302d5282d659effec6f164a3a73a3bcdd3758835670f21d8aa5296707d7a12f85911e2d73afb20a6672d77379804c851633c263e6ba3a0f7c296552f3ff2f47ec345adf55b0eb096d3727c3aeba8ff53c4260c20a546b358718083205c6294eff19ad4483ed", @generic="25e60c0f230abbd6e4682dcc2fd63296c644a4633298e249470c0a5fa83b5c73c58d314757fd2cdedf7df0a3d0f4bb743353d60d5c3254eb5700a3"]}, @generic="faa4b03b58ad6684e1ea1e52ac737e695dd36ecab511b8cc5149a8be1f6465b78e8958ac7b2fcd183747e50f244a8344b83785f033bf13ba5341d9191c619306cd1bcee219c7e403ad6e4c893dcec5190398504192b2a67b0cf6a583bbbb9cf504077b3243891f5b473f338600664dccc2b62a4b11848541c054f1de9724b47e86c9ab81762aa156dca97dfa69a29cdac1e853f1719fc6ecf908cbef257ee10058d9382bf0c94ed3dab4b6e13da9f109e62024567ac6ecc0", @nested={0x4, 0x2}, @generic="f891e231414a13130989e66ed3ecd0252567560e5b55ea7568f7c8a5c28050ab2e84", @typed={0x14, 0xe, @ipv6=@ipv4={[], [], @local}}, @nested={0x300, 0x15, [@typed={0x8, 0x69, @str='.]\x00'}, @typed={0x8, 0x28, @uid=r3}, @typed={0x14, 0x6, @ipv6=@local}, @generic="6e39163976cbaf8252df01da8ab4aa32cecf5c10c4130d91e4f3ea9d2dfb0cda3145024c10c6521451419ae24d424ede333161fc932b729556d8abc6237a964a8e6343dad7560e071f3a695da6b0f865b18ff032b8b2fb76688247bd9e60127b939b5297d1c14d6db163db6db4b26cb0ec37593c64b46a9371c1c0c5ebce6e0b57a8e2ba3cae7ea35af176dd89df0ea348f1f555366f90ed69a99ee33beac821bf30f6965c3497f999c068c25f7887c3bc944ce0aa6049a571ec6d421e", @generic="a20744cf28d244aa5dccc77050b5621ed9e92224ecadf3cbba3593047c19440376bc268a34c05620bfdeed7ce8dd262c", @generic="b9ab8484068e7e81df77d00fde41e7739e7d1f5a8b94d36403e564d378f8caacdbc6a81307807ebde0587b587a27894390649b2169c438df429dd01715922be9b3886873b898322cb935f9b5cc479104d0c7483c2a62a722548443defc011ded9c865385dc1f57814f6ccafb7caa6ac67623eb720f30bbc320d7bbc1a68161b62179eb8831715ed127f6f28031caf0cfaa7df666110f7d", @typed={0x4, 0x58}, @generic="fea230aa638a455c6f0ba720a147f3152e2afd8fc2d30f7c9f45faa217d35e384f766ae5bdc91a249d7d7d9fd21cff0f916af439324337b230fbe17cfb189c937e37807e518e5f5428bf09467a6774df8b6619fa762de6576f67f0f31957b9e703f0203890fbe6b013ed598389d0a9eb5d9ddad7c9ed3807a7e7aaf4ef294edf66d0c93a105452b42ee48f9720d7d3535e429a151a0786de1999b5d2e1", @generic="57277377e4dd966a7126f062286aec36639342cefbe4646aa920ca80c720442c461e807cc854004d351856646736d6d7bb20310c0316fdc94c067b8b8a307c56021b59f01ce395f3ec84aec7e7cb00d9730b411e6944d0b3622bed63d5f08cbceabb44dbe0dff2196f433688b3fb8758d868ffd75b5bf0f7eb603d5fd39dbe5b9776e79bf0d44fa318f1ddcc636540109b2be41f972a79075bf6bae2543db070d0522fe007a04e8e5b13b51d2b79bbf684f5"]}]}, 0x4d8}, 0x1, 0x0, 0x0, 0x4881}, 0x95) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000800)) fsync(r1) ptrace(0x10, r0) 06:02:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)=ANY=[]) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x440200, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000040)={{0x1, @name="9b242ebffbcacabb4a39e3d222f900cf04309801b254c3a4d22ab2ae2d7167ac"}, 0x8, 0xea3, 0x7fffffff}) 06:02:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:39 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x501000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000180)={@reserved}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000200)={r5, 0x22}) 06:02:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000180)='!*\x00', 0x6) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) recvfrom$unix(r3, &(0x7f00000000c0)=""/7, 0x7, 0x21, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000100d603921ae1b0815ce1b87f940000000000000700f8000000000000000000000000000000000000"]) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000040)) 06:02:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101100, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00'}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x80) ioctl$TIOCEXCL(r3, 0x540c) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000000)={0x1, 0xe2}) close(r0) 06:02:39 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0xa, &(0x7f0000000080)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) r4 = getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() capset(&(0x7f0000000240)={0x399f1736, r0}, &(0x7f0000000280)={0x0, 0x8001, 0x2, 0xfff, 0xffffffffffffff00, 0x1f}) r7 = getgid() r8 = getegid() r9 = getgid() getgroups(0x9, &(0x7f0000000200)=[r1, r2, r3, r4, r5, r6, r7, r8, r9]) socket$inet_udplite(0x2, 0x2, 0x88) 06:02:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x10000) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x4709, 0x8, 0x2, 0x8808, 0x40, 0x2, 0x3, 0xfff, 0x138, 0x9d6, 0x7fff}, 0xb) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) connect$netlink(r3, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 06:02:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) unshare(0x8020000) ioprio_set$uid(0x3, r3, 0x6) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000180)=""/36, 0x4}) prctl$PR_SET_FPEMU(0xa, 0x3) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000140)={0x0, 0x8, 0x1ff}) 06:02:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000540)={0xa0, 0x0, 0x4, {{0x4, 0x1, 0x7, 0x2, 0x1f, 0x339, {0x2, 0x8000, 0x7, 0x7fffffff, 0x1, 0xdbb, 0x8b8, 0x8, 0x0, 0x100000000, 0x3, r1, r2, 0x1, 0x9}}, {0x0, 0x3}}}, 0xa0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000400)) r3 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x101, 0x207ffd) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000001c0)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000600)) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x40) mkdirat$cgroup(r3, &(0x7f0000000300)='syz0\x00', 0x1ff) r7 = dup(r5) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000380)={0x3ff, 0xd3, 0x9}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af25, &(0x7f00000000c0)={0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000240)={{0x5, 0x9083}, 'port1\x00', 0xa1, 0x80011, 0x800, 0x8, 0x8, 0x0, 0x1, 0x0, 0x2, 0x6}) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "99ee3dbc0b05ebee"}) close(r4) 06:02:40 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x10}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="bbedeb8307152086e9a0c912517149cb3c5b21c1ffa021e3e30885cc04123bc74c4ed6f068b1eb63c753e22cab92a84fc79beca79783e3b8f32df5a2ebbe4415b779648b333d414c1ee2e1b17d33563bba1d024a8c696b9097ce1890bc3ba7d7126a8dfd11af71ee0111aac8e532bb3350fcdea87914f4e0cf9b99f18e1c900e3aabbe0962789d585df168015841d4579e6a4e0f3860a11c92e72c4e6ec05b7d8abb390fe7c2d4f03e610de488d81d1f0c110c8dc147f3b21193c8e166ba829f2023a1dd3e6091c79baf0a704bb3a2eca56655b396fa22b8c40abdb08bbd1fe2cbbe6fe58e75286577387a326499587aab1a9222", 0xf4}, {&(0x7f0000000240)="26bbef23988cfbd3849aa901f14b11544505b8faef22aae07798d4dfc9506a7a609684ccad31e99bc3d39852dba353ddd154b45ab5ac0cb28a56a7618c0e932aa75a4b48f73708f3d9f70cb901e74e8d38967c573ff7d1fd93bb40df61d85aed929fc64e94312e4b15deff7ccf4e713ce1ab6f99f8884cd5c4b3215643d0d8e34699ad3febe2d5a62e5fee4de724be28966e588ce108bc7c9b0bd5ebe1", 0x9d}], 0x2, &(0x7f0000000340)=[{0x40, 0x112, 0xbf6a, "ab1f0c129848cc9f080dcc1e23dcd9f85787e480c93d0c2f4b6974eb1924f301aacdc33109680cca6bee1614c5"}, {0x78, 0x0, 0x400, "670de79b14c43c8de9c656a651d1a98227a3dc31fb10256a9a3a874353db458afb8358346fe27772e06f5e75cd6a49db042e51ab1ffc5bd752965601341d1391ae795c5a489da4f1200856121205f11f884301f606ccc4f3137c0e2c91423c132d349e5dd942b3"}], 0xb8}, 0x20000000) r1 = getpid() r2 = creat(&(0x7f0000000440)='./file0\x00', 0x80) ioctl$RTC_AIE_ON(r2, 0x7001) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x7, 0x7, 0x6, 0x5, 0x9}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x80000001, 0x2, 0x2, 0x3, r4}, 0x10) socket$pppoe(0x18, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)={0x3, 0x1ff, [{0x80000001, 0x0, 0x4}, {0x7fff, 0x0, 0x80000000}, {0x5, 0x0, 0x3}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x71, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x7fffffff, 0x1, 0x1, 0xa91, 0xc1}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x5, 0x200, 0x800, 0x7fcc, 0x7bf}, &(0x7f00000001c0)=0x14) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x9, 0x4) 06:02:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:40 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0xfffffffffffffffe, @tick, {}, {0x97}, @addr}], 0x38) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) creat(0x0, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) 06:02:40 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x3}) 06:02:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) sched_yield() 06:02:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000004) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x0, 0x0, 0x40000108]}) 06:02:40 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x402000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) prctl$PR_SVE_SET_VL(0x32, 0xa8a3) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000009ffff19f51c000000000300060075010000d1030000380000004b000000040000000080200002000200000008000000000003000000010000003f0000000100000005000000f3f1000000fcffff0100000004d6dd8d1e3415a3e97d17cd65a5b3fdead45399d1c89859f079e3f8ebf57ff7e249abd1cac14f11fc9d9ff536a943651a5ffb73759010d09327ed2232cfb8b6d93392ab86af242ad79f91bde55228934418b8868e8066fc831b600525c884fbb87e7eb66a9cd38e9c4611db397b1136f1d7aefcfd18dfaefc2d6b6335007c68b5e6ce96727947a4d295b23fd8d958b37a536b305cbf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f1223aee25eac6800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xaee) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) pread64(r2, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000008084268fe96f9ffac123f487"]) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x8, 0x202, 0xc00000000000000, 0x401, 0x800, 0x96, 0x1000, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x4}, 0x8) 06:02:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000850000000000000095dbb4c210eb2b8f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0x7a, 0x75, 0x2, {0x6f, "4564840f9bf3de9f1c795e250cb5fe0bf4fb904a64e0f0dac08577823b5ed35cd4387b18644dfab8e22dd1a514723a1164187a98a1d52e9cefcb76fad4bc1b0fce56c5e6796d034bb75d9cf412f23edea3fa1b06113000072a71608a0f779126a455aa8fbf51d77fd231767a5506e9"}}, 0x7a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000070000ba12eceeefab36c2000000000000000000000000000000000000530000"]) 06:02:41 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x0, 0x0) 06:02:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x0, 0x0, 0xc0010141]}) 06:02:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:41 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x444040, 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x2, 0x2, 0x3ff, 0x602c, r0}) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x101, 0x3, 0x8, &(0x7f0000ffe000/0x2000)=nil, 0x6}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200000) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x80800) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x20000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040), 0x4) clone(0x40205ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$getregset(0x18, r4, 0x0, 0x0) fcntl$getown(r3, 0x9) r5 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x40000) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x17, 0x1d, 0x9, 0x14, 0xb, 0x40, 0x6, 0x162, 0xffffffffffffffff}}) 06:02:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="26f48771f0a167d637f7448b4d616343cc3b941f922957e015e3235ad6b8ece82853c28b89d5949bd4c511d26d3d3a8b9f0703e932fd527142441835041ef10c97c827e114ffbe11bdaa21786281ad9ae5c403ddeff66503261b800f43f6d7d09789ed81ae6926ae8e8bf7fe9d55fa8f2d27bd7c682c76b3f94ab1614c6d760edad16d000b280d0164c970452fee2e6c9cab97d64905c5947dd6f28c3fb51767f4a0be65"]) 06:02:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getpeername$tipc(r2, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getgroups(0x2, &(0x7f0000000500)=[0xee00, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x4, r5}], {0x4, 0x7}, [{0x8, 0x7, r6}, {0x8, 0x6, r7}], {0x10, 0x6}}, 0x44, 0x2) 06:02:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100008000000000070000000000000088325100ffffffff00000000000000000000000000000000"]) 06:02:42 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x1, 0x5, 0x376, 0x40, 0x8}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x7, 0x6}}, 0x28) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0x2b, @local, 0x4e23, 0x1, 'lblcr\x00', 0x20, 0xf7, 0x72}, {@multicast1, 0x4e23, 0x0, 0x2, 0x5, 0x20}}, 0x44) r3 = semget(0x3, 0x0, 0x48) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f00000000c0)=0xfffffffffffffff9) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000000)={0x4, 0x202}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000300)=0x1) close(r0) 06:02:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2200, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x18) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:42 executing program 5: clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:42 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) userfaultfd(0x800) close(r0) 06:02:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fallocate(r0, 0x4, 0x3, 0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r3) 06:02:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 06:02:42 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xa0003, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000200)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x208, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace(0x10, r0) sendto$inet(r1, &(0x7f0000000140)="04ba1e2defdf45b75542a01d7b6090bb34ee7041b553eedc5f0fe71a79473c9d1787e0fb", 0x24, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80804) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x8000) close(r0) 06:02:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:43 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) mq_open(&(0x7f0000000000)='nodev+em1trusted*\x00', 0x1, 0x2, &(0x7f0000000040)={0x800, 0x9, 0x1, 0xfffffffffffffff8, 0x66, 0x20, 0x20, 0x5}) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x1f, 0x8, 0x3e9cce2d, "aed1edea3269f7b2cd221d43b05d5e7f85b700539c8afb872901662167f2ce"}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7, 0x3}, {0x3, 0x5}, {0x7, 0xffff}, {0x3ff, 0x9dea}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000240)='bpq0\x00') ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r0], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="588ec6fc0929ed361c8b9f6ad91274f4508cb91321e57f6a2b1a261acd17faa456a0d8da2cde4a33fac2850e191b6f649360bdaccfab1d3600f2929b910f7d81a0824437521e1c6c59a8331468215c39a580dce366dbc4dc4aac6356bc5563eed3316fbec0b84045a0fed112d8b4185e927907811ebfff60388040ba70969c2c906ee6f2fd69dc636f5c81df9e16ce2ef0d8ef4adaefa8a34cbb095b03609e6db27040e7883e2e973e7d6d687efa3290800612d8ccd0", @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES32=r2, @ANYRESHEX=r0, @ANYPTR64]]]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x10001, 0x80000001, 0x0, 0x1, 0x0, 0xffff, 0x10, 0x0, 0xffffffff, 0x3, 0x1, 0x81, 0x8, 0x9, 0x3, 0x3decac24, 0x100000000, 0xdd, 0x4, 0x3, 0x20, 0x8, 0x7, 0x80000001, 0x5b, 0xffff, 0x80000001, 0x1, 0x5, 0x8000, 0x40, 0xac1, 0x80000001, 0x100000000, 0x2, 0x7, 0x0, 0x7, 0x7, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x1040, 0x4, 0x5c, 0xf, 0x2, 0xcc72, 0x8000}, r4, 0x10, r2, 0x3) 06:02:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x3000, 0x7000, 0xd, 0x8, 0x1, 0x100000000, 0x3f, 0x100000001, 0x4, 0x9, 0x5, 0x98a}, {0xf000, 0x15000, 0xc, 0x3, 0x7, 0xb857, 0x8, 0x9, 0x60c0, 0x10001, 0x3, 0x5}, {0x1001, 0x0, 0x9, 0x1, 0x800, 0x101, 0x4, 0x1ff, 0x101, 0x8000, 0x40, 0x7}, {0x6000, 0xf004, 0xc, 0x7, 0x8, 0x108f, 0x9, 0xfffffffffffffeff, 0x1000, 0x7fffffff, 0x2, 0x6}, {0xf000, 0x100000, 0x0, 0x0, 0x800, 0xfffffffffffffff7, 0x26, 0xd9, 0x8, 0x6, 0x88b, 0x1ff}, {0x6002, 0xf000, 0x0, 0x4, 0xfffffffffffffff6, 0x4, 0x1, 0x100000000, 0x7fffffff, 0x40, 0x7, 0x7fff}, {0xf000, 0x7001, 0xf, 0x400, 0xffffffffffffe821, 0x0, 0x2, 0x1000, 0x5, 0x5, 0x9, 0x2}, {0x5000, 0x11001, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x401, 0x9, 0x7f, 0x2, 0x66, 0xfe6}, {0x107000}, {0x2000, 0x6000}, 0x40000010, 0x0, 0x100000, 0x2000, 0xf, 0x100, 0x3000, [0x0, 0x3, 0xda4, 0x8]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) close(r0) 06:02:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x7) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0xfc, "9309b5", "083811300f3efbedcb3aa2196c2bb9b092b6062a4a1b47255da8bad831267656bc514527def479a62ed7d065f7e26146bc76fde24aa4a02303c6580568ab8c56446026a03397b1f1619a958a83ccc3526386342635f6d3b2f37b251e5777e80869a360930a2a2887d99ab1ff2ba754dae5b5a8cf9897eb414f4e980b0487c00b3cbeb13e0acdb961cf91f2978ea143e927030eb5bbb2e6c85eb04fe178d342249f7c57df8f125490b9dbafeba1a495ce1e7dabca626ab0505348b9b9400f79331f1bd9f529f178815c707fd8d25a02e58bee9afaa638ee15fb327f8cacfac245d4a9f1367a5fb31035ee30bdd1efeb099d57767ae35631c28b91ae6af81d9b31"}}, 0x110) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000d91e0000808426f48700000000"]) 06:02:43 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10461f, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000140)=""/138) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[0x80000001, 0x6, 0xffffffffffffece7, 0x80000001, 0x10001, 0x9, 0xfff, 0x9]}) 06:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x2, 0x0, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000001c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x10, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000000000000000000000000400000000000000000000000000000000"]) 06:02:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x40, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:43 executing program 1: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)={0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x72, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r2, 0x50, &(0x7f0000000180)}, 0x10) close(r0) 06:02:43 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x189080, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x60000, 0x12) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x80) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000000c0)={0x5, 0x17, 0x17, 0x1a, 0x3, 0x8, 0x1, 0x3e, 0x1}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x10d000, 0x10001, 0x0, 0x3}) 06:02:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team0\x00', 0x3}, 0x18) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="f20f21fc0f0766b858df2c820f23d00f21f86635100000020f23f8deea66b8010000000f01d99a0500f200baf80c66b8263c078c66efbafc0cb0deeedc6da80f01c9260f01b0d6de", 0x48}], 0x1, 0x40, &(0x7f0000000280), 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x20000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x64185bf2, 0x100000000, 0x6, 0xffffffff}, 0x14) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001361400000000000700000000000000000000000000000000000000000000000000000000000000"]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) 06:02:44 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 06:02:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x7fffffff, 0x1ff}, &(0x7f0000000100)=0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000808426f4870000000000000000"]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) sched_setattr(r5, &(0x7f0000000180)={0x30, 0x7, 0x1, 0xffffffffffffffc1, 0x7, 0x7fff, 0x80000001, 0x1ff}, 0x0) 06:02:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x8000) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000002c0)=0x4, 0x4) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x1, r1, 0x1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="3d00000062d06ef10597263ceb2fa76bb7c5394976445b9c199c513dde95b03c02294fecc8121666f1d199297a08ded52a3ec7bed196f7371c7f800a19e7f74193c15be592dcba998419be07d5d7336db87f1cd89f2f9cf33098994dc769227cedb710f87241737bbd987f"], &(0x7f0000000140)=0x45) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={r2, 0x68eb}, &(0x7f0000000240)=0x8) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) dup(r3) r4 = dup(r0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:44 executing program 5: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x311240) write$input_event(r2, &(0x7f0000000040)={{}, 0x16, 0x80, 0x3}, 0x18) ioprio_get$pid(0x0, r0) getpgid(r0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0f30f3a5db1166b99f0b00000f32db3f26d7a72e0f648f0d006477f20fc72c", 0x1f}], 0xaaaad0d, 0x80000000040, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000000000000070000000000000000000000000000000000000000000000000000000000000051798d8801f4c2d8"]) 06:02:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x40000000001}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:44 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x480) recvfrom$inet6(r1, &(0x7f0000000040)=""/116, 0x74, 0x40010021, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x9}, 0x1c) 06:02:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000002822000000808426f487"]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @local}, 0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="0f20e035004000000f22e0c7442400fa000000c744240205000000ff2c2466b840000f00d02e440fe0d5460f01b90800000036d2cc66ba410066edc4c241a6ea66b8cd000f00d0c744240006010000c744240200600000ff2c24", 0x5a}], 0x1, 0x44, &(0x7f0000000100)=[@efer], 0x1) 06:02:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x2000, 0x104) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000001680)={0x0, 0x6d, "75c4835eca7432a073d5498aeddc5c1c896d09364d1ee709c0eecc5b0b1f4c0dac816d57da840e3be3935fc7c8032020563504b10f43ac7989f5b31125a5cc612830ff6901aae47b923497548cf6b631fa7c7d716d82dc188381a8afef87b74f492c2c8710e7c8081f9427a4fd"}, &(0x7f0000001700)=0x75) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001740)={r3, 0x4}, &(0x7f0000001780)=0x8) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000300)={0xa30000, 0x4, 0x800, [], &(0x7f00000002c0)={0x980937, 0x9, [], @p_u8=&(0x7f0000000280)=0x9}}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r6 = dup(r5) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af25, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@int=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read(r6, &(0x7f0000000180)=""/82, 0x52) close(r1) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000380)=0x6000) 06:02:45 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x6559b07c125a2d43}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x2}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$getregset(0x18, r3, 0x203, 0x0) 06:02:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000007000000000000000029532b5d3bf36646d85cb2d80c1c000000000000000000"]) 06:02:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xf761, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e20, 0x4, @empty, 0x9}}}, 0x84) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYRES16=r0]) 06:02:45 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x2}) ptrace(0x10, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x4000) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x5, 0x1}) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x9000000000080002) prctl$PR_SVE_GET_VL(0x33, 0x1d119) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x8000) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x200) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2, 0x0, 0x88000000}, 0x10) eventfd2(0x9, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) setsockopt$inet_int(r2, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 06:02:45 executing program 5: clone(0x7fffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x5, 0x400, 0x0, 0x8, 0x6, 0x2, 0x6, 0x4, 0x8, 0x4, 0x0, 0x3, 0x9, 0x0, 0x3ff]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r2, 0x4, 0x3c}, 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000300)=0x4) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x53, 0x1ff, 0x14, {0x2, 0xfffffffffffffff9}, {0xfffffffffffffbff}, @rumble={0x7eb, 0xa5}}) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2c5452b5484749e8, 0x0) 06:02:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000008c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000650e8b1804000000a0040000380100007802000078020000b8030000b8030000b803000004000000c173da8ce14c4a0cd8b8c0f7bde83aa7000000000000d4eb0ec15c224bab48b283df", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4f0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f00000001c0)=0x78) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e21, @rand_addr=0x8}, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) signalfd4(r2, &(0x7f0000000240)={0x800}, 0x8, 0x800) 06:02:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000007000000000000004f14902d0000"]) 06:02:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0xf10d7e34b332dce5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r5}}, 0x18) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:45 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10001, 0x101800) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x14, 0x7, 0x1, {{0x7, 'md5sum^'}, 0x8}}, 0x14) 06:02:46 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffff9c}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x38) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r5 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x40000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000100)) 06:02:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:46 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x880, 0x0) write$tun(r0, &(0x7f0000000140)={@val={0x0, 0x8809}, @void, @ipv4={{0x21, 0x4, 0x7, 0x0, 0x12e9, 0x67, 0x7fff, 0xfffffffffffffffe, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x13}, @loopback, {[@cipso={0x86, 0x4d, 0xf74, [{0x7, 0x7, "8e648d7710"}, {0x7, 0xa, "4c0f89d9e8e21825"}, {0x7, 0x3, "d3"}, {0x7, 0xa, "2dd318020dc9c2fe"}, {0x2, 0x3, "d4"}, {0x6, 0xc, "03eea5347892182791e4"}, {0xd986023536d939a8, 0xc, "4a892ce2d97ecf0f65fb"}, {0x705819494a762fb7, 0xe, "84a640859d464cc7d69013f4"}]}, @timestamp={0x44, 0x18, 0x6, 0x3, 0x2, [{[], 0x95e7}, {[], 0x8}, {[], 0x1}, {[@empty], 0x8001}]}, @lsrr={0x83, 0xb, 0x6, [@dev={0xac, 0x14, 0x14, 0x10}, @multicast1]}]}}, @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, 0x1, 0x880b, 0x1000, 0x0, [], "45068a933c6bbacffdd25c9e29bcafc35c0ae3273d431bc94e35aa6859ac6e4b85ba4f822ec315ee766be6801efdeecb9ce18d17ed5a10945abcabe73974ec7485407cf6b90509e0056b9f4db82682d17d98a83255b1e071eb02ffcb97c04fb6d7b1628358ce4a2c95b369eaf3a0a2fca582a0b68acfda63140848c11fb78e1bc949166aa14598911aac2d67ff5303bf02d3f4fbc0341f9c49b685a9d5ff15850ad3044b65608ada845745530f5de04cf86ca2f7901cf16db42de0457c6523bcc0d228bcb165de25b78dc04c894f03cac3039a364bb1a2cbe663fde2f571b7751771350a83d90f4b726397df901bba62c04550c04273b936d67a3b15ad89cf0444198b1a58af5f9e41a3bbe17d07b984ee85edef729d3a261b5581ded48d06637861a386a418fbfddad18a6705233b21c7e26c72a0562532779576a798cfba6dab0db518acbfe0fef27977e0bb0209a94c35f183fce4f7cfa9771ad9c024ce0a9d7ac227d408c291b0d724655937d528dc680c568568704f73059d7bfdeb967408abf4459b04597ea291e743f4d0f17ced8c835fb05ed9d95a827a20db267e1da1679cbfdbc3c38429c1c6e74d7c667291edb4515aef3a73bd9d7da273d1e093b6cc4885726e2c999b8845e35245282239cb42eafd2d395095d20181fb769506b8693713c963d934b06f05ed17ffeceb4562fa61ed5c57df5bd75fc3a35864d264c3f1d56683f8577c234111a6c17d26bb4c671b4d724a48e6fbf156effc9d35006d37005666879931e47ff461b1c67f8cc360dd2130961c375a99f8bedfc7094b6c276c76bcf6cc8241ab9b0f8582eedcc67f7fa8cfa4722e91fe19cc73604eb0d6c82defb6b3f4a10516439570e72a1481a1ff6befd211c75b407e12c8825be32bea3b199a57e7bb5985bb78ecb7335695c3e29fab98b43a4d7920b8e04477bc6a833c64b93fde45fad032475ef8fcb64999f270bc35ae87298d5ea79c323d24f3700d1fa41ccf272787714315cd85155782d3554cd140a2e449649ae061f16b4f35e32f96be54fdc33900d4fe3698daad65f748e9ff22ea3518dbed2d84f6bf4aad60c27737dc37a02a6e2184a55d3e06bb82f258f0ad845c69bd77ca7d3ef8e30818812c9701d6a7487ba6f2c761389ba482b2f8316efd2fc774651926ddf1c1cde3b6317b0880ce3a29137942874f9c2d69e02ff2cc46be575925df89c70767e1d82e076de616ea737c2086f74fd39dc53bca2adccf4a22e3ead19cd3608cb808461866edade251c245a14dea493d4f9e8b923fcdcf7c31001e8b335963410bae6fa180aa8b2eb22e3523c18a91acaeee7f205c89e9565fd390561568957678716efb334ee586ac8ee6957cc50fa5304af6758ff48fd5c4a2855dda8ad6300a9c1ed7afcb74d289273e348b5d4e7eeeaee642097019d677e31526531cd7ff766c40bb0b6d28e4b11c6657539f16e4739b0750fcebf579b5439d4001175c2a868b2df01ef18c36ca40bb039fedb7093bce0645ba7d2dd4d72844f13cf880ca6fae6de68b2de2dd021cdf7352056c3fec23ba400e10d6e0e092dd82784ba64b417294ecd9866ef087d0fe1aa20544136e832f4a795054e207416278bebcf7bc0a9e1ca152c30eb4c917459b971c5f23ec952976ae8324087c498125685735b665bc1447880b501028cc10a30d213629c08a563f46f3d81c2dcbfaa883103b6775dbdd36d4502aee6da369003e3f7d161878dc5ecd441541c62aa0af18d8a83b906c6391cd77afe95a7f1b71150de06cf4ec3cc9706306c14ba9df1f79021ab9012b13a082e8b513a7a92b731e4fd2219968ddfdf0b9f452710fc3028a91c30a5581baac6ccc121c002686b30e872db3ac59e179c25f9371802fda9c649158073e1efe9c040f7af00dd7fc4327d4d32d2f67f657e5ae1717f6de0a0df849c5b7ec4de53278ea48770a4eb46128d689ac06c364ecdd870bcb594547c898e0fd271c86045be17b26fb2a83e7543f20f593618d5015d3c0c13d7c3d7d5fc2740d20f0d04c5bf1b704f342a65dfb67f0a7d2e3cf9c443954510e6781f1ef2cd5289e0a98b95ead2c09c290a9ec819fd3e4d92db1a60713a49b4dd2577406d49ecc351e5e90434b7b2766030ccced996116f8d91bfea35e9cf4e0ea780a4ecb784eec1a648ebc73fb92b8f080cca1aa0aafc8a7814c6f296b3f15e7370040dbb4c64b930764104bd640a0e057a440c89a36f4544bf74aa0fba1d7bf8684603de4b8374fcb31904436311c98be6466fab20f47b52561070c1de6f1d422fe4f5fffd44999702202c40e92c8345c355dac0e2d3853f49de11d6d63fdbaa88fb5798400103833b383dd6abdd50b1448e7b54fe938f622ccbfd90f4ffd236e74244dbfea6442cf73dc42b59ec45a5bb1cf652fb3fa44ab105b6bc897e4852028d5460d3be84477bc75cba845d9df659c94f570e8972139e332ae010e1103f221ab3d9790ef774952f8cb2159646418f30c2233c2b8cb48d53fc67083a4b085323545ce177bb4ee6286aeaead1cadfa1c187001a10f7771a3d4af4c18bf84eb2950b1e57225a384b721c0545aacb851383e8059cadfc36f653155611707cb8006bd1970d5c760b8dcc4c250e5fb56dbf7996e1d50ac248b94a1f44af87dc678dedd68146c1073c9c5e4efc2318d9bff961d9f32216db2766d12bbb96003d8f85fc0ef701983ba0ea109ae308a6423415b9d3da637ad6919ad76e371db3e04e6b1ac780e562857f4bed0ce54ff5cd51fb19cf920ed1acc3826598a5acd94a26468aa182ae6a04729dd8945b33fa233398250abd0b942aba86399fcd6749e1e262e3575f298051d2695c4add5fc3994eb4761cb322bf17cc85f25b98c5fd5a2e177b6813054b38818a3c6f6ca63c64a0d809925eca1fb4b50329bdb00bc159e9fea48ed989faba830d05001b90fa868706cc92396bea0d6498bcac55ba12d042d570cdd4c8fe93e54b3b1ad7cc81b14976ea01e2f69afe25e5b3a61b630cf74612ac211bd0a6b10b248089d8603e8fe931a88e818dc1391bf39ee4f2fd718c49b4072d1667eb4741787b9e9fc5a405b7c39275a25656dceb15841054f074aeaa8a19881f5dd87789ba9f2ac158e74fd694cab5f87560c4db9fbcbedb446d47fd46f119ccd6a868bef3aea671c2301f1d7c215b946633a94e40bfaf7a9b0fa4ac2effcd5ace0f1755f2c4104baac80b3660de4855f2b8e27e9e66ed3fdd31fa809109421b6976dc0efa4a1db5750b93153b1dce5352a985e99730f8e8eaee9e772e3c7a661d4e57207c6fd4420d99b7b3b34dfb9d62fc1e58b637f5210ca139b8a1baa60b38536e9284257ec1ec00645f7397a3f9f055b3213937922302078a046ccb36f36aa1d9d45e509e90ed3deca91799ac4b2cd81ddb487f855b64588d327e4cb6d5a3d809749e0fa43aadb8f69fcdac0cb9c454224da48dc1a000325c1613a529830edc525ab751b92ea4b5e26e24110b6d2a102130d3d9d3da49254eddb46b5bfcb98c9d6129deb8d1e41e1d416f10f44bd3a1dfdf801f6a4c820fbf95098b186d2c91d4835eeb92b810ed43ba65f2ca20d594a0b23d50fb2e0f8b166641386f2dc888382e6bab5c2d35aa93f59a509b50ed064a5e6482ffba8ecf21e99fdca07ccd572c23b22b9c3ce31e22269c38e9760a4808ed6a1c2d4b8bff7c2a970a9d251db4de87a5011544e495ffee2ece7dd8ba501fe484efbe34bf362e8bdadbaaa94528e73d6da8a4486f76a8621dff29f1032f56ed0e0c109a624717db4d96732635e75b1ae0488b1645fadf840f007612cfa13ca2313a656e4d7dfbdc009b70d5b868496d78cf658e21c18bd2f02588101e0cf2480e6d6d1c2babfbf50a553cdc03eb2b45b15db23408d91e807632fcd9cde29891001ec1a6437067d1488c376c372af3484b2ebf3fe097b783378f3d7eb3f98cea177f30832ccf87ddd3ee0218094d1e5b51582244055f51ab210730d48e9d63c7eb1a86a09a8da7daf6b42d61f955c53e0d1b04c1ea9decae0afb7106a066a56cd35196274c87ba41165993b775219e0ba17a57c8038725ed08df509fedf0337cee9240e276ef1680e770d9d75f965f1a3ea2a52340524b69a9a92f0d52cb027e6e56919f36fdedd69e8865474f5a5fd34cd25e1e3429fadb194923d62254301152d57987c78fb3814ea51bbe762e43c0c7b00c516eb1dd7f73b495612b6b9972a51ae26795bbd5e8ae3718f2c1f7d14098acfe5a4a0845139ea69059a421b663c546b9169c860b8ccd3d1890b1c76736a0b4497f6f4a00358d55460bc05968a7d60ccebf724caddb2851024c4b0654343bc09de5390f2dbbeedf5b3c382a8de23525226b79542d06168d03ea512bfe9d96a3fc6acea7df06fbfb0ff113d925555d775796c1aa32e62923689da874ea04487609b70490322033e08a694c15d3db6c9ca8675329ed7725680d1918162e9f183acf868d1ae4b0e182c1c6ed99e4c39d2e6d23f2624beb464a15fc547eeeb4a9fa9374ad59148a1f880e6f8f5837b9ef7a2dda0db04491d5b66e419b00dbe522682a6e2db77dd24fcc8dd60e8602d8b075e4cb979d4da84b2e5dda9a0298f72b595351de4e1de3e7c8381c2228d4ef5ca947509161e392aa01dcc6410f4c96bc405d0f117c1a0a9d435fd841fe69a871061296ed6b1610c0fe2afe6409c6d1673b9af070fe1fadf0b07110494d5e52a1a8dcc981350438012bbb6f1763704f4fe7693b3487e4a3490366c1dcf9bd0eac685a3feb268917933357371c071170740cb7482e792d7a7566a21c87255ef173890936869c6e060e460883a66a7125238ee0bdb6a4c51e7e564c9bb67bee19b99eeb5a1424e5eb750ee4bb1ca2d7f1eea1f047c1df1056e6b750b652f9dbc2164021dffc679a3ae3a33f73912d53e93447423151339d5d6136465c31ce7dba77734aa14d343865432993dd6c6d90318b65a9252de2f6e7417a2ba0a59c81075dbce89a4fbc24ac7c4d1f777671fc21c1aac77b7a9c3cfcebdde80f1a81209f7c25d8148ec4fd68bfb901c60695cf31587d578158cada99c5666f466a0d8c6bfc59a320ac46d6cdd509b333182a9de70fa00326d1d648a2de91756f80cdc73586090e05b14014a1d061a4188934206db2f5d7c989fb6c067cd93f178084bef78d42cc2984dc5445db77a2fd22eb699ac2116e3245a4485ce5697230be344ca65a55ea5a11e3badb9b7230adb7a50974cda609a9f1e33be1d674fff89441f825794638b1e204c5397a4f44f93b3cfe2438200726602e87ce1b6e0c7b9964f8b085ecbe955b4eaac2c57e5f5e62605d85f53709d7bc31f519e814e0717751313d6fe889ab9769de3d215766701f94513b01e12195e3644634247abc9edfae3bebabef84d52bcf2e12a35a1f730ff66652f79683f5dc0ca74d253d9f104c096e8fb73d48ff1e966315b82330f95902f4a7b54fab817eba3ace960d25d56bfd09fa9047009488b578f2b4bb67c66ecd647385e3081f71db5aa1f53039e616f2dca163c58cc524a00c3d0497d7a3114766262318334d17a48a44f64c97ec3a714e1b439eeaff7759dc497890c889942e739c8dc3812ed1f686f3eef2441d9774b3b5ed17e5e4d08afacf152dbc1c0fa5c26c32208e673b1f8f3aa02c6bdc1e9a3e71ad31568dc2de34960413f1b2d60a9a2c3f66aa653a205d1919020a05da407a0724e0911dfc921d6a28dcd00d144f531fdf50205b7aa7b0b4e4821db979fb56678b23b11dfd8d9f29e753ee4dbc3"}, {0x3a, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800, [0xf0, 0x5, 0x171], "9e5506266d2057da49fd3c3d695ea0a42549dd9fb4d9366a70ba5849c47581ecba557b28b30c5b254d09cca82479f6cd0a95e0796e47f340a6af6f6407bd624351ecb46d58fff39d19363ee41a09db3527fd648ef93fe625f5ea98fa006d8684dbb46c5bcc5cffcbaeafdf059576b63f9959bc9427ef6a86755831acd51c7d266bbc4d16fd03c8167a844354c90cead4fbefe4a13339f555aa243198eb78824f0931b73ac320b2b2a0f8654afe72"}, {0xb97, 0x0, 0x3, 0x7fff, 0x0, 0x0, 0x86dd, [], "e8a82f13873e3ef28c5644f1c74cc56181212604fe13b04397b58f6782f9e97825a214c854baa87f3df87b2b4f40d5ce1737c24b38be20da84818c19f03a624c019e4132f2e4a0f573a925cbf19bac27f0c09c0a042af0bf653e36ae7150c237623cd5f83d78b21c834643a7343babb2a3cde4a5ed865aef01fca78bdf254673d53d3938bbc6947fa074249ea55db7257ba657bf314e204d46d3744a54568922b57c7a9cebcf86c748eeb9d00c2f884bbeb5e624ec2a17642b46f26bbeee9dcadab4b1dc998ada79f6921c03e69463c488a0"}, {0x8, 0x88be, 0x2, {{0x4, 0x1, 0x5, 0xffffffffffffffff, 0xabb, 0x8001, 0x1ff, 0x6000000000000000}, 0x1, 0x9}}, {0x8, 0x22eb, 0x3, {{0x100000000, 0x2, 0x8, 0x6, 0x800000000000, 0x10000, 0x69, 0x40}, 0x2, 0x4, 0x3, 0x8, 0xaa95, 0x6, 0x3f, 0xffffffffffffff42, 0xffffffff, 0x1f}}, {0x8, 0x6558, 0x2, "fddeec15e903fe494214aeeadbeef1015f097c1e376a8cc00459766ee215f45514148299bb8a69f1e9de7f576232262f5853e94d44b3be4ce9c7af9a7a4c5c8aaf3214ee79a067c16955b1075c8adf100c633bbdc685047371c142493a33e30c50c0e839c8847e4349fba51d3f3a4addfe507f4638811831e1a0549ce0cf9edc1a7f4475954a6b0d1cf602a1d330516ea361c68434ebf552ad0cae"}}}}, 0x12ed) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x80000c, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(r1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7c9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x5, 0xddb, &(0x7f00000002c0), 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000003c0)='.\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x1, 0x6}, {0x100}]}, 0x14, 0x1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RAUTH(r1, &(0x7f0000000340)={0x14, 0x67, 0x2, {0x1, 0x0, 0x4}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="f487"]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000380)={0xffffffffffffffff, 0x1, 0x10000, 0x2, 0xfff}) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x6}}}, 0x118) 06:02:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800000000002000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x548e, {{0xa, 0x4e24, 0x4, @empty, 0x2}}}, 0x88) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:46 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = semget$private(0x0, 0x6, 0x1) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0xffb, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x3f, 0x1000}, {0x1, 0x2}, {0x3, 0xfffffffffffffe01, 0x1800}, {0x2, 0x80000001, 0x800}, {0x3, 0x400, 0x1000}, {0x3, 0x7, 0x1800}], 0x6, &(0x7f0000000200)={0x77359400}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x5c, &(0x7f0000000240)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x7, @empty, 0x100}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e20, 0x80, @mcast1, 0x30d}}, 0xb9ae, 0xf75}, 0x90) 06:02:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002400)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002440)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000002540)=0xe8) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) fstat(r1, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002600)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002700)=0xe8) getgroups(0x6, &(0x7f0000002740)=[0xee00, 0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$unix(r3, &(0x7f0000002800)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002380)=[{&(0x7f00000000c0)="7e6c7d03532b3914c399a1b3feb504dfaee230df31197375f4cb9e6511f878c8a7f9755888aa0b0b1864dece368967e67c1150508c44e12af19fda2461a24c73419c3ab5fd5a8ca52053f3cc2c1be7fab26be0045fb52d4bb1da31e368ecac20416e967380151cf83c98cb912db541214d23339b41dab7cff0a8a1942215c0762f74c07b7adeb4cd6409cb00690102895a9f794e9dbe0af172d7", 0x9a}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="a3387ff03b12fbb12f379bdc6e4b880d84099a6a6b64b5d00d73c221fc008439c809b2433da75b14969e1f8c2c9d55a5f6e6095181b91b419edf7f456005d148e3840f6e1602b6f21c7757b47dcb6b912a18b2a0b301170dfaa67f45c3b90ee5c3b0bfe71030b5b375814085ef383e723634f91f1d9e487ad397203b7bc57e15be2a8fa44258262dc4b0c28032050de511807a7735abe7102e3d49406cd1e3a5d46f0eb083c842ed889c77d44c58157dffd18fa06ffdd32a5b6b80221f47df44e3383a", 0xc3}, {&(0x7f0000000180)="bd40609e168437b36c951605af5a8c80cb5b8d900872c4c36925f0627d586cd97cf61f57376caf209ba82854abab459b3cf42862b4e9251a9d891e9f36c62ec517da6c3f4dde9c4c97093ef835c060c1be82b5ed7cc1db01892cf3ea808dba2a37fe", 0x62}], 0x5, &(0x7f0000002780)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r2]}], 0x58, 0x24008054}, 0x4000) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) timerfd_create(0x4, 0x800) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:02:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@remote, @remote, 0x0}, &(0x7f00000001c0)=0xc) sendto$packet(r2, &(0x7f00000000c0)="c0b29665c2cb88719902773f15c530032def0480874e4035bcdb1bef41dfaae469336ac854f77a", 0x27, 0x20044000, &(0x7f0000000200)={0x11, 0xba3b6637f2f1a91a, r3, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000000)={0x0, 0x76f}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0xfffffffffffffffe) 06:02:47 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req={0x8001, 0x1f, 0xc2, 0x6}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0xa0100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x29, "6f561c1e657af69643a2586bf4337aed9c4a6c5c84d0377c9b75e8674666676d6f952566d6654eeabe"}, &(0x7f0000000080)=0x31) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @rand_addr=0x3f}}, 0x100000001, 0x401}, 0x90) fadvise64(r1, 0x0, 0x4, 0x5) ptrace$getregset(0x18, r0, 0x3, 0x0) 06:02:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() getpgrp(r3) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x44800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:47 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x20000) sendto$inet6(r0, &(0x7f0000000180)="fce800e803d80d4681a2d68b0c7ab1a4a754276f2dc0e399cdde445bd53bb4b6dbb80dbfede083d5009137754bedf8dea4ae33af8c15cdbe31ad53f90bb51977e474aa1374887b3a78a0d45d34873770e01d544a14d84cd14114ac5edfcce6a5c930feb1da405c0616dfde2e24ad9ca71156eda4c4dee031a2ccdeb9e9de1a6ed7a54991530fb413ccf25e1055f73619927098e70d9e592b116edde296daceda48432c49238fb1976e3798c1c1137cba1b854b2e9c872deafe49", 0xba, 0x40010, &(0x7f00000000c0)={0xa, 0x4e24, 0xd6e, @ipv4={[], [], @remote}, 0x4}, 0x1c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000240)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 06:02:47 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x401, 0x2000) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00000004c0)=""/53, &(0x7f0000000500)=0x35) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) 06:02:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x124, r3, 0xf00, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x5c6}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe17}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x20004800}, 0x40) 06:02:47 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8181, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x4e24, 0x0, 'nq\x00', 0x2, 0x9, 0x5c}, 0x2c) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000012000000000700000000000000001600000000000000000000000000fcffffff0000000000"]) 06:02:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x180) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:47 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x0, 0x0) 06:02:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x41, 0x32, r0, 0x4f) r1 = userfaultfd(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/route\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@local, r6}, 0x14) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af21, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) close(r1) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0x1, 0x4a}) 06:02:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000010000f5a166d6f4871d0dd2e53dc722277dce857d00f15a17d50dcde895125d92f1223a43bcf901ed030aab08623d8b04cfa9cf0e9ab89a34e8d93d6e02356842cddd3534aa763a1cfa31cd6bfbd0e0e040134249da75ed09e71ee7bd053518f8147c9a5cb2c81059cb3f26eedcfd1c36cc69595c6b20834c029569"]) 06:02:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) keyctl$get_keyring_id(0x0, r1, 0xffff) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000c400000000000000000000000000000000a85a4a088f2a41956e5285aaf496d4a948d42b6b772156a5a438555a81ec3e66bf61aeca3860d5a5c0935e5cac2adcd24ff34f8ec65b528968006525e6cfdab83e1e959cc24c92ebab212dc0a9c2c37f9e1044"]) 06:02:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20300, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0xf000000, 0x4, 0x8001, [], &(0x7f0000000080)={0x990a61, 0x7fff, [], @p_u16=&(0x7f0000000040)=0x1}}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) getpid() 06:02:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 505.128764] cgroup: fork rejected by pids controller in /syz0 06:02:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000700)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) r6 = getgid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000a00)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {}, [{0x2, 0x6, r1}, {0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}], {0x4, 0x5}, [{0x8, 0x5, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x7}}, 0x74, 0x3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r13 = dup(r12) ioctl$VHOST_SET_OWNER(r13, 0xaf01, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r13, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{}]}) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000127c0)={'team0\x00', r2}) ioctl$VHOST_SET_VRING_ENDIAN(r12, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r13, 0x4008af25, &(0x7f0000000b00)={0x0, 0x1f}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x20, 0x15, r13, 0x400}, 0x2c) timerfd_gettime(r13, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r13, &(0x7f0000000ac0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x40000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x301000, 0x0) close(r0) 06:02:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x220080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000000)={0x3, 0x0, [{}, {}, {}]}) 06:02:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20080) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) fchmod(r0, 0x8) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000f487000000000000000585447f000000a9f588d475e2eb000000"]) 06:02:48 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8800) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3, 0x3, @thr={&(0x7f0000000040)="fd3f0911", &(0x7f0000000140)="7ab86a2cff393cda9aada2e34c311a43be5c4207b952c29a3b3810fdd0f30fd809123697ce79bad3120e04c6d4628567860ff8685f7b9db53115d2ce2774e461c179b6bfae880b0a7de0ebaddb2f396f7592eb66b5c60a346adeef257101ea2fab5b7b"}}, &(0x7f00000001c0)=0x0) rseq(&(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x6, 0x20, 0x7, 0x7fff}, 0x5}, 0x20, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {r2, r3+30000000}}, &(0x7f0000000280)) 06:02:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="b870008ec82e0fc71966b80500000066b9005000000f01c10f201bab0fc76e9e0f0965e00e0fc72b6667e300", 0x2c}], 0x1, 0x6, &(0x7f00000001c0), 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffffffc, 0x1fed, 0x8008, 0x81, 0x900000000000000, 0x47b, 0x401, 0x1, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="05f10200000005001400"], &(0x7f0000000100)=0xe) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)) prctl$PR_CAPBSET_READ(0x17, 0xa) r5 = gettid() move_pages(r5, 0x4, &(0x7f00000001c0)=[&(0x7f0000ff2000/0x3000)=nil, &(0x7f0000fe8000/0x1000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x6) 06:02:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0xffffffff80000000}, 0x28, 0x3) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x100) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 06:02:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffff) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:48 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x129) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x238, r2, 0x230, 0x70bd29, 0x1, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8fd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44a9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x43}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff00000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40004000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e3a5029}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x215969a0}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x42}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb0b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x78f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7be}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x20040885}, 0x1) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:49 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x84840, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x8004, 0x7, 0x7, 0x0}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r1, @in={{0x2, 0x80, @broadcast}}, 0x6, 0xfffffffffffff001, 0x1, 0x7, 0x2}, &(0x7f0000000580)=0x98) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) r4 = semget$private(0x0, 0x0, 0x480) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000240)=""/135) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x20, 0x89, 0x9, 'queue1\x00', 0x5}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000640)={0x0, 0x8, 0xfffffffffffffffe, &(0x7f0000000600)=0x37}) connect$can_bcm(r3, &(0x7f00000003c0)={0x1d, r5}, 0x10) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000300)=0x4) r7 = dup(r6) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af21, &(0x7f00000005c0)={0x3, 0x8}) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000040)={0x0, 0x8bcd, 0x101}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r2) 06:02:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000027bd7000ffdbdf25020000000c00080004000000000000000c00050024000000000000000c000400ff010000000000000c00050023010000000000000c000800ffff00000000000039e96f8d3151bc76dcb41452f1884006963b626ca9333d01bccdfd562c952b21fbd14e735beb87cc5b1d237f4dc25849a7f0673824187bfd6421e2d063876b26e262b96acca8a43aae30577fa9f318471ed600ed40da5243165ce2ef1310a6956d4179f56976caa4e609749be1c2bc06c65b5fae5954fae49606d4f40a13717e03c8522ab5bfc73704af9e"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000e6ff00010001000000808426f487"]) 06:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x80000001, "c3f11dea505995a424a0df25a81a5d6bf6877a20968a89654462a15131ec792d", 0x3, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000040)=0x931) 06:02:49 executing program 5: clone(0x1000001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/82, 0x52}], 0x5, &(0x7f0000000080)=[{&(0x7f0000000400)=""/94, 0x5e}], 0x1, 0x0) ptrace(0x10, r0) r1 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x400000000080003) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x27ba, 0x81844fc, 0x4, 0xffff, 0x3ff, 0x5, 0x7f, 0x1000, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0xb4, "95af94b510741b0d3fc69d58d4b0253fda20d43eb5ed08fc9255c952716a6c632101e75427e8989b32e9c78f644fb8b6d668dcc851c44f8af960b33b9efa0056172b266737dad8b592734ab79fb374e08c2ae5c03a49a47457b7724a2ce1ad9bd6730b0379964df6dd2a1c62ebef983615de3f26cf6392f47b5e4d5b8af39e34d35a070a3bcb4f9bdf7ab5d284916a2012bfaa21f3c86a8b15e650b7c7a974f11c12f31b13585512c558f42c7b22d0f7228286f2"}, &(0x7f0000000100)=0xbc) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200004}, 0xfffffdca, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="293dd34f190af1f421e96dabea424d81e7fa77aa9442dbfc84ce94ad4ce2af6903f2f481a8a591642e423bad1d470516e41ad913a948", @ANYRES16=r4, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYRES64, @ANYPTR, @ANYRES32=r4, @ANYRES32=r2, @ANYRES16=r0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRESDEC=r0]], 0x3}, 0x1, 0x0, 0x0, 0x807e}, 0x1) r5 = dup(r3) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000000)) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:02:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={0x2, 0x0, 0x2080, {0x2000, 0x0, 0x2}, [], "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", "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"}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x3) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, &(0x7f0000000100)={@remote, @multicast1}, 0x8) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000000)={0x0, 0x2}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @local}, 0x2, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="766f94be2de00278f87fc30043211d52c99b91c320d5e2ce2f6e9ea833e7a8af7e8c0d0f65571d0e4ee779ba36d466d35fe8f3fb3c8cb2d8da1c2ce1a50e7dc8b54a836b782bc487e0b462f821193fd5100052f581aba7e3d3f6813cefe0bc60a34aa1407b6b10e2a54f41d020b82b43502bc5af35ff5408e01f9218f4a132b29cea2454c7a4637271b88e1bbe433a32c0acb6a3a5aa3eec7412b9315352a23116d2de36880e8fcedc5764fd2e25bd67d0eefb55cf3bbd4c7d75cdab", 0xbc}, {&(0x7f0000000200)="2d5510dffe", 0x5}, {&(0x7f0000000240)="3855e04f1fe7c9c3e924f917a0", 0xd}, {&(0x7f0000000280)="242ef996792642f288a84602e11a16e828717670755766b50175df7d146fe7ef8a5497940fe60db90459caf728698f031d4a6347b9ccfa2524134a5ee5000183801d138473b2802cfa591ae93134", 0x4e}, {&(0x7f0000000300)="4932a5ba802dde9ea1d08eb341e4550f5f0ed93be527937432ab38d08a999d63e30596a5a25736329113af8b2782", 0x2e}], 0x5}, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x18, 0x0, 0x0, 0x0) 06:02:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) write(r3, &(0x7f0000000000)="e459d5845e5706d9fdf1be45572a5db4fb651f01fdaa6182e69ca5db9754ba85eababfd0cb9feca4e76447458ef242", 0x2f) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) bind$vsock_dgram(r3, &(0x7f0000000100), 0x10) 06:02:50 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() clock_gettime(0x0, &(0x7f0000003dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000002380)=[{&(0x7f0000000140)=""/255, 0xff}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/238, 0xee}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000002340)=""/47, 0x2f}], 0x6, &(0x7f0000002400)=""/43, 0x2b}, 0x3}, {{&(0x7f0000002440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000024c0)=""/223, 0xdf}], 0x1, &(0x7f0000002600)=""/40, 0x28}, 0x8}, {{&(0x7f0000002640)=@generic, 0x80, &(0x7f0000003a80)=[{&(0x7f00000026c0)=""/97, 0x61}, {&(0x7f0000002740)=""/134, 0x86}, {&(0x7f0000002800)=""/69, 0x45}, {&(0x7f0000002880)=""/120, 0x78}, {&(0x7f0000002900)=""/243, 0xf3}, {&(0x7f0000002a00)=""/116, 0x74}, {&(0x7f0000002a80)=""/4096, 0x1000}], 0x7, &(0x7f0000003b00)=""/10, 0xa}, 0xdc2}, {{&(0x7f0000003b40)=@sco, 0x80, &(0x7f0000003bc0)=[{0xfffffffffffffffe}], 0x1, &(0x7f0000003c00)=""/138, 0x8a}}], 0x4, 0x1, &(0x7f0000003e00)={r1, r2+10000000}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x282, 0x40}, &(0x7f0000003f00)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000003e40)={r4, 0x3}, &(0x7f0000003e80)=0xfffffecf) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000003ec0)={r5, 0x8}, 0xc) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000004200)={0x7a1, 0x5, 0x2, 0x5, 0xa, [{0x1e, 0x0, 0x6, 0x0, 0x0, 0x4}, {0x81, 0x9, 0x9, 0x0, 0x0, 0x2}, {0x7, 0x100, 0x0, 0x0, 0x0, 0x401}, {0x4, 0x5, 0x3ff0000, 0x0, 0x0, 0x1000}, {0x3a78, 0x7, 0x4e4e3da5, 0x0, 0x0, 0x1}, {0xb1c, 0x75, 0x100000000, 0x0, 0x0, 0x80}, {0x18, 0x5, 0x5, 0x0, 0x0, 0x280c}, {0xfffffffffffffffd, 0x5, 0x8}, {0x5, 0x833c, 0x5, 0x0, 0x0, 0x800}, {0x0, 0x10000, 0x1f, 0x0, 0x0, 0x8}]}) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000003f40)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000004080)={0xcd, &(0x7f0000003f80)="440e8ead84d113ada125d1dc6b29fae9094e32cf651c6beb9b21feef0a3724bb34ca1e7536046958e1d1ecb5ef41c13c4e732538176590b5cec3912a538d55750b3e0e883eb521af76894a44a6a9216d48760ae2831f4330637adaa20237dd6a5ce0d23ace88bdbdac78a802972328f3d9b9afcbabded4c4aa4875f4069a13421126a1c03eb8aa5b1b6938d03fd54f54424a2b27b1d78125dff3598a2c9870246c7d3956ce41edd833bbd3d419140b9d3773907b7e67a1e13aa90556db5d88aae5da37d7a3e692885da797252f"}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000004140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000004100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f00000041c0)={'team_slave_0\x00', {0x2, 0x4e22, @multicast2}}) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000004180)={0x1, 0x10, 0xfa00, {&(0x7f00000040c0), r7}}, 0x18) 06:02:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) close(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) r2 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000380)="19b2241afd87e90d64aa19c9ca2075807d507b6c85301cf4f1985a35d1bc815876660fe19acdcd778f83aaea61e28e2943858c19e550471ff5619db9d51695563e4588bcaeede18dbac2f46f7bb49bdac0d6ca1c990e68fe07116244d854ad134dd291338a1255fee754d6f1dbdba7c71b3b4dcdc9f53ac6d92d7bd80cd5b92706301fbe96dc780465840c6acf36899d15bbc5b10b549fbfdea1915960202c95bc91e2e5923a48623528cd2f92f1e92a95b0515a21d59dbf32eabe9ad949b2", 0xbf, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="65caa6ed6eaa90a6925650ade5b74579feea39ccd0bdf7d6d24b90e29aab0c90c0be4e32b64fd9b7296296b471cf82ff4486198dcf5aa6ef0d0f2f256352137a66b58aaf8dd7d08db224af53c5296537e128f0c320e7af49fd8ad8868ac2a2599416ad650c0fec93f1c313b06a8062ece719df52ae5763a109dc629d67246f864babffa95ba0fc0134a4f8a3f75083f41838622da67d859797411c55cd6a8fb6842405b5aad8af4a2e3c36423857ed2c0bf8859dbd04ddc9", 0xb8, 0xffffffffffffffff) r4 = dup(r1) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000600)=""/227) keyctl$unlink(0x9, r2, r3) r5 = dup(r1) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x56fc, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000000)={0xa, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) close(r0) 06:02:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0126f48700000000000000000000000000"]) 06:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) 06:02:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$KDMKTONE(r0, 0x4b30, 0x80000000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000000)={0x0, 0x101, 0x2a, 0x3, 0x2, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) lseek(r2, 0x0, 0x6) 06:02:51 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000140)={&(0x7f0000000000)=""/176, 0xb0}) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getresgid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000180)) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) getresgid(&(0x7f0000000500), &(0x7f0000000600)=0x0, &(0x7f00000005c0)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010004000000000002000700", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="02000208bf252f674439f9c0f1b23b6c138fb27c95e41c47bcb9f646e96b2c530e58af9dc0dcf34acfb4b88ca7f810854e097246ca72abf26984fdfa91e98be084b5a2cbd365194b8113cd5160ac73ca94af3e0d8323e3df936ceb7ba8dfa3867fad186a0b753dce88d54541da4c376e8d0e86feb7fe8b31c0755dbfc135e1e8aacc20f1aeedfdf6bfaa7302380a8dd6faf2e2eadc8079a2edb3a0018017d1afdbf75d146a1ad1b3458e9b6635cd0b662cda129d567af0dc17af8d78be5ecb0543787ce852fdd7cde2400004332db40bfa7c40b585ea49c5", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="040004000000000008000200", @ANYRES32=r5, @ANYBLOB="10000200000000002000060000000000"], 0x5c, 0x0) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000800)) getgroups(0x5, &(0x7f0000000480)=[r4, r6, r7, r9, r10]) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000300)={&(0x7f000000f000/0x4000)=nil, &(0x7f0000010000/0x1000)=nil, 0x4000, 0x1}) close(r0) 06:02:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="216966060000000001000000010000008000000000000000000000000000000000000000000000000000000000000000"]) 06:02:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000000c0)={0x4, 0x1, 'client1\x00', 0x1, "f3a6b605230d1dff", "ac2c9adfce2567cfb4debdcce300fd663cd056f3923e78f815a88ca87b3997a7", 0x8, 0x20000000000000}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:51 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x3c) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x3}) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000000)={0x0, 0xffffffff7ffffffe}) close(r0) [ 508.487878] QAT: Invalid ioctl 06:02:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) [ 508.534763] QAT: Invalid ioctl 06:02:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) clone(0x103fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', r3}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x20c2) openat(r1, &(0x7f0000000040)='./file0\x00', 0x202000, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 06:02:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) r2 = getpgrp(0xffffffffffffffff) migrate_pages(r2, 0x5, &(0x7f0000000040)=0x239d, &(0x7f0000000140)=0x100000001) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x100000001, 0x100, 0xfffffffffffffffa, 0xcc9]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100ef00040080808426f4870000000000"]) 06:02:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001840)={0x8, 0x0, [{0x5000, 0xec, &(0x7f0000000480)=""/236}, {0xd000, 0x1, &(0x7f0000000380)=""/1}, {0x1f000, 0xed, &(0x7f0000000580)=""/237}, {0xf000, 0x93, &(0x7f0000000680)=""/147}, {0x1, 0x2d, &(0x7f00000003c0)=""/45}, {0x5001, 0xd0, &(0x7f0000000740)=""/208}, {0x0, 0x1000, &(0x7f0000000840)=""/4096}, {0xf002, 0x24, &(0x7f0000000400)=""/36}]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x2, 0x100}) dup(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='/dev/vhost-net\x00', &(0x7f00000001c0)='{^{A+userem0ppp1vmnet0wlan0\x00', &(0x7f0000000200)='lo\x00', &(0x7f0000000240)='eth1\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='ppp1\\\x00']) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:52 executing program 5: clone(0x30000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$UI_DEV_CREATE(r2, 0x5501) 06:02:52 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000140)={0x2b, 0x2, 0x5}) r2 = getpid() openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x18, r2, 0x0, 0x0) 06:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_getsetattr(r1, &(0x7f0000000040)={0x8000, 0x4, 0x400, 0x4000, 0x639, 0x200, 0x60000000000000, 0x5}, &(0x7f00000000c0)) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x400, 0x8001, 0x9}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0x8001, 0x8208, 0x6d, 0x9, r4}, 0x10) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x80000001, 0x100000000, 0x2, 0x61ce, 0x3, 0x6, 0x1}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 06:02:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)=':\x00', 0x2, 0x2) r2 = dup(r1) socket$pptp(0x18, 0x1, 0x2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r3, 0x3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) close(r1) 06:02:52 executing program 5: clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") r2 = semget(0x0, 0x7, 0x105) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000000)=""/135) 06:02:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x807fffc, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x10000}, &(0x7f0000000240)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000007000000000003fbb1fc0f4fc7abffffffff0000000000000000000000000000"]) 06:02:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x4000) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000000c0)=""/109) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:53 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) getgid() ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:53 executing program 5: clone(0x7f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000140)=0x2, 0x8) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x420080, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000300)={0x40000001}) ptrace$getregset(0x18, r0, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000180)=""/186, &(0x7f0000000240)=0xba) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1000000000, 0x1}, 0x8) 06:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000280)={0x2, 0x11, 0x2f, "a038cd175ca82a7bf40706db8c3ed2c68d3971807e5f7160ae817957a0b756a9dcafca47c164ba43fe20aa04699f9c16c3af97419b3de28225aff102", 0x2d, "27d27db756da27a41b8740b91c0e2cefa60cf30afd5fe7bcc5c3a8d91654200dae6e5e4afa21bd66839ee3871c035c406bec2865f1db84e9e3bdfd95", 0x80}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) 06:02:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff5000/0xa000)=nil, 0xa000}, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) splice(r1, &(0x7f0000000040), r1, &(0x7f00000000c0), 0x100000000, 0x4) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000140)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="63293f49602ca10dec4a7b506d010000000200"], &(0x7f0000000180)=0x6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:53 executing program 5: clone(0x4004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x7ff, 0x6, 0x2, 0xe5, 0x8, 0xb8b4, 0x7, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r2, 0x1, 0x8d, "af44d03adc62bcba1c06ab143f5983f25d1e4cbba301c459fe7ec02b6b438aa8a96440d98b1f04ed601969e2750841e771e6bf48415b5b98acc5bdc5ac0b581d80468d2381d36e40cadb0fde2ce215e407742f1a2bff3b439e3036b4b28638b57339d38763607f22bc32f55e5de08b0247daae9473a4eb0492b91fa00c1c79359854d6895ca0b6da30d8d582b7"}, 0x95) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x401, "fe731426bec7b15ae373a5eb1b3d30629b986612c7d9db661768680e74c4dc8a", 0x1, 0x1}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) 06:02:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x40000) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x400000) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000280)=0xff2c) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000080)=0x5) getsockname$packet(0xffffffffffffffff, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005800)=0x14) sendmsg$nl_route(r3, &(0x7f0000005900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000058c0)={&(0x7f0000005840)=@mpls_delroute={0x44, 0x19, 0x80e, 0x70bd25, 0x25dfdbff, {0x1c, 0x14, 0x80, 0x400, 0xfe, 0x3, 0xff, 0x9, 0x200}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8001}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x4}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x101}, @RTA_OIF={0x8, 0x4, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) ftruncate(r0, 0x8) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:54 executing program 5: clone(0x404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ptrace$getregset(0x18, r0, 0x4, 0x0) 06:02:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 06:02:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_unlink(&(0x7f0000000000)='\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x410000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x6, 0x6, 0x10000, 0x6b5, 0x1, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 06:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:54 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa00) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x6, 0x1, 0xffffffffffff07fb, 'queue1\x00', 0x2}) ptrace(0x421f, r0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='/dev/input/mice\x00', &(0x7f0000000280)='/dev/input/mice\x00', &(0x7f00000002c0)='selinuxwlan0ppp0!vboxnet0-^lo\x00', &(0x7f0000000300)='queue1\x00', &(0x7f0000000340)='/dev/input/mice\x00', &(0x7f0000000380)='eth1\x00', &(0x7f00000003c0)='vmnet0\x82selinux##\x00', &(0x7f0000000400)='securityuser&\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)='security!eth0securitywlan1wlan0vmnet12\x00', &(0x7f0000000500)='queue1\x00']) r2 = socket$inet(0x2, 0x0, 0x5d) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x2, 0xc5a}, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @loopback, 0x8}}, [0x6f7, 0xd0, 0x5, 0x8, 0x2, 0x7, 0x9, 0xffffffff8ad5d0bc, 0x2, 0x3, 0x5, 0x8, 0x7, 0x8]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @local}}}, &(0x7f00000000c0)=0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:54 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[]) 06:02:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 06:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getgroups(0x5, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00]) fchown(r1, r3, r4) 06:02:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r2}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000200)=0x800, 0x4) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./file0\x00', 0x800, 0x9) close(0xffffffffffffffff) 06:02:54 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) socket$pppoe(0x18, 0x1, 0x0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) 06:02:55 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:55 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x98dc, 0x22000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) ptrace(0x100000000014, r0) write$P9_RFLUSH(r1, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) ptrace$getregset(0x18, r0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89d7, &(0x7f0000000240)={'ip6_vti0\x00', @ifru_map={0x10001, 0x0, 0x7fffffff, 0xfffffffffffffffe, 0x7, 0x2}}) 06:02:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) r4 = socket(0x10, 0x802, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write(r4, &(0x7f0000000180)="24000000190001f0008000361731ed6402dfa90100b70006000000cc0500080000000000", 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x0, 0x0, 0x6ed, 0x0, 0x9}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x4, 0x6}]}) 06:02:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000000)=0x80) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:55 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:55 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x1}) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r3) 06:02:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010400000000000001000000808426f487"]) 06:02:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x400000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x3a0c3) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0x431, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff81}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x95}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x76}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x800) r5 = getpid() rt_sigqueueinfo(r5, 0x1f, &(0x7f00000003c0)={0x3, 0x4, 0xff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r7 = dup(r6) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r6, 0xc0385720, &(0x7f00000000c0)={0x1, {r8, r9+30000000}, 0xffffffff, 0x1ff}) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000000000000000200000000000000000000000000000000000000000"]) 06:02:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'yam0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x32, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000000b40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000b80)={0x11, 0x0, 0x0}, &(0x7f0000000bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001240)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000013c0)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000001500)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001c00)={0x0, @loopback, @multicast2}, &(0x7f0000001c40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c80)={0x0, @dev, @dev}, &(0x7f0000001cc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d40)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002200)={&(0x7f0000001d80)={0x45c, r1, 0x9, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7973925e}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9d}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400000000000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xafa}}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004810) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r19 = getpid() rt_tgsigqueueinfo(r19, r19, 0x16, &(0x7f00000000c0)) ptrace(0x10, r19) ptrace$getregset(0x18, r19, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330, r19}, &(0x7f0000000040)={0x3, 0x6, 0x0, 0x7f, 0x1000, 0x1000}) 06:02:55 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)) 06:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) readahead(r0, 0x80000001, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x4, r2, 0x1}) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0xa0040) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000240)={r6, 0x4a3}, &(0x7f0000000280)=0x8) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) [ 512.892625] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 06:02:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x1) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x3, &(0x7f0000000040)={0x4}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000010000000808426f487"]) 06:02:56 executing program 5: clone(0x41fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x60200, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, 0x0) 06:02:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x240001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x118, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6ecd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcc8b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa6f}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5c2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:56 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) 06:02:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x3) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xcb, "a9bf74daa2417090716c414ddff352d69b88755bf34ce90f1e28e3aa54de75cff560ae1e6a06a08714d94c72ffc27429a514ef4d2140bc8b586ea55d38a04287d989b236b5ad1e3ba8672242752cac6b01a9f35476048f661cf28aaa93485820354b7136265736b84d848fc43a513bd645135d0a75c37d3ed7805a62ac50f13f8d415ed9ee3b38b852bb192898bbc741341a0d5907c622fe6ab5b1e641c54e2885c5f53dfb86fd874b291c204cc7747b7eb7f598de8eafc766d14d3d61e6269724c7fe9d7aed8b63ceb6e8"}, &(0x7f00000000c0)=0xd3) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @rand_addr=0x40}}}, 0x84) r4 = dup(r2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0xfffffffffffffe92, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00', r5}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 06:02:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x102) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000000c0)={0x0, 0x8, 0xfffffffffffffff7, 0x9, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) close(r3) 06:02:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x400, 0x200000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x500, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa235}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000002c0)=0x2, 0x1d33c04dc8fde757) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="4ffbdb39daa15293010000e7228426cbfc6ecd3e0391bde5f286417ec5ac0da0b2701adba0c467d7b3bf91c4a066b1566cbcd905a6d4171432b1"]) 06:02:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, 0x0) 06:02:56 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffffffffffe53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400c01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000ff010000000000000000000700000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@local, 0x5c, r4}) 06:02:56 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r1 = msgget(0x3, 0x80) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000040)=""/92) 06:02:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x5, @empty, 0x401}}, 0x0, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x101, 0x5, 0xc7b}, 0x10) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 06:02:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101040, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r4 = accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0xfffffffffffffff9, 0x0, 0x80, 0x9]}) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000070000000000000000000000000000000000"]) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000300)={0x6, 0x6, 0x4, 0x0, {0x77359400}, {0x7, 0x8, 0x1ff, 0x200, 0x1, 0x5, "2c1c3fbd"}, 0x189, 0x1, @offset=0x1f, 0x4}) ioctl$LOOP_CLR_FD(r3, 0x4c01) 06:02:56 executing program 5: clone(0x80000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x40, @remote, 0x7}, @in={0x2, 0x4e20, @remote}], 0x2c) r1 = getpid() r2 = semget$private(0x0, 0x7, 0x20) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/58) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x80000) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x9}}, 0x18) rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000140)={0x6, 0x2, 0x9}) ptrace$getregset(0x18, r1, 0x3, 0x0) 06:02:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYRESDEC=0x0]) 06:02:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, 0x0) [ 514.058193] Unknown ioctl 1080602275 [ 514.082855] Unknown ioctl -1067952625 06:02:57 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x2, 0x0) [ 514.113646] Unknown ioctl 19457 06:02:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xa6, 0x7, 0x8, "7529af35c2b0df0e848c2a214fd79dc3", "fc944582ec0df340d11a0089652b97237c5591625d48d4f0ae70f670d66f6368dcdb68889a63dfcc934db4050d47954d58eb1d21da198a27bd135dedd04b98e71b4a089d7c223fbe44cbe6fe78dd4fb70c31445472f812c5153b5d9247ec5754d08db9e37f47eaaf55737ebea581170c533d989561ddf706e2a7b97ac72388ac632c1fcad326f5d0f2469b348c3304317c"}, 0xa6, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000300)={0x1, 0x779d}) r2 = dup(r1) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) r4 = add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="c00af3c8222d4da3e53c560bf2d76ffd5cf224a474a7d47eb38560bca5afb0a0c1e61bee46943442e0152bd0641a32b39ba82e8dcfb614126a9248d6b79b10e8f8888272d8fbba00ae57e2da2e4c9ffbf1190d54", 0x54, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x4156) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x4, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1f, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) close(r0) [ 514.162464] Unknown ioctl 1080602275 [ 514.166436] Unknown ioctl -1067952625 06:02:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r0, @ANYRES16, @ANYRES16=r1, @ANYRESHEX=r2, @ANYRESOCT=r2, @ANYRES32=r0]) 06:02:57 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0xfffffffffffffffe, @tick, {}, {0x97}, @addr}], 0x38) io_setup(0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) syz_open_procfs(0x0, 0x0) 06:02:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:57 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x20) fallocate(r0, 0x45, 0x2, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x6, 0x400, 0x200, 0x87}, {0x4, 0x9, 0x5, 0x2}, {0x6, 0x20, 0xac2, 0x1780000}, {0x10001, 0x0, 0x9, 0x8}, {0x16, 0x40, 0x5, 0x10000}, {0x0, 0x4, 0x0, 0xa17}, {0xfff, 0x4d, 0x6, 0x6}]}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) rt_tgsigqueueinfo(r1, r1, 0x25, &(0x7f0000000200)={0x5, 0xfff, 0x6}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x3c7, 0x4, 0xfffffffffffffc01, 0x5, 0x3f}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) ptrace(0x421f, r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB="0400040000ecd470779a4812ca2f15ba76f03d0c1080000140ce04601d177b9f0a803004bb421e02d799"], &(0x7f0000000040)=0x2) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x6}, 0x8) ptrace$getregset(0x18, r1, 0x0, 0x0) 06:02:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={r4, r5}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) write$P9_RREADDIR(r3, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x7, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37d"], 0xdf) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:02:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r5 = dup2(r4, r3) shutdown(r4, 0x0) connect$can_bcm(r5, &(0x7f0000000140), 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 06:02:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x3, 0x0, @pic={0x0, 0x94, 0x3f, 0x7fffffff, 0x6, 0x7, 0x1, 0x1, 0xffff, 0x6, 0x0, 0x10001, 0x5, 0x5, 0x925, 0x8001}}) 06:02:57 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1, &(0x7f0000000180)=""/80, 0x50}, 0x7}, {{&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/108, 0x6c}], 0x2}, 0x2}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/36, 0x24}, {&(0x7f0000001480)=""/213, 0xd5}, {&(0x7f0000001580)=""/204, 0xcc}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/187, 0xbb}], 0x6, &(0x7f0000001800)=""/88, 0x58}, 0x6}], 0x3, 0x40000001, &(0x7f0000001940)) sendmsg$inet_sctp(r1, &(0x7f0000001c40)={&(0x7f0000001980)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001bc0)=[{&(0x7f00000019c0)="a4589af2b935c3b59315d9134d3afec1fa3f00cac04494100e329045e50c241cf3e4fe3373932c3546baae147a45dcfbf9f06ccbd5d2e1319c431f173d95e8c3afc7da7e654304fc936fe108ad9445ef8ff013449535a03a0af445af589ea38109c3257bf674ab2ffd0b3824188b9b5d495886bb60c809c0caf393be005cf5400ca0d6eaf09cf0ea5ed9dacafc5155547461d39251ae774260fc883a666ad4223eacdbd373f90f7f645860ceabfeaa65ad2d1f84f9d4234538f4bb1c769dd683ed46fbfbd5bb38ef1e5843475573b82a43f8846f8a09b3d97fd76876ddb7", 0xde}, {&(0x7f0000001ac0)="5442cbeab61d5b632188711c2e8f290ea48233039631d4b5043d0e67359b9dd38c91fc1e8633003c188b6db624caea6a965423c403a8991a25f45af3a60b47c2d8cf449c15bb644339a4233ec43fa3a91be8afd111695cd1f7e18995062d0b2911f02df243fd6f74e0d7b495dd233c7e9fadc5c2a5b0a045ec81c578653c52e03271f5caee1a3e5926b3f6074a508717616fefbf900e15813a9ec5631cfebe2ac23a3a8674b153e9b67ac16bec3165b7a7e8e8b41fb1aa604f17e7930e73ca04fc38fba1019a89eedbc0709a848250c1482c0cd82f3c2ec13bf2e779a43c37d33d3ea819f6", 0xe5}], 0x2, &(0x7f0000001c00)=ANY=[@ANYBLOB="2000000000000000840000000800000000000000000007000000ffffac141418"], 0x20, 0x20000800}, 0x20000081) ptrace(0x4207, r0) ptrace$getregset(0x18, r0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/snapshot\x00', 0x12840, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000001cc0)) 06:02:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x2000004, 0x10010, r0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) 06:02:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') close(r0) 06:02:58 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x18, r0, 0x202, 0x0) 06:02:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) 06:02:58 executing program 2: r0 = eventfd(0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xc, 0x35, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x7fff) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) 06:02:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x10}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:58 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x1c, 0x7, 0x2, {{0xf, '.#.)\'lo!em0self'}, 0x7fffffff}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x3, @remote, 0xdfb}}, 0x4, 0x1ff, 0xdd, 0x20, 0x5}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) ptrace$getregset(0x18, r0, 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) 06:02:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000007000000000065cb1dba9c35960e000000000000000000000000000000000000"]) 06:02:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80100, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair(0x1b, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0xffffffff, 0x205, 0x7, 0x3, 0xfffffffffffffd1d, 0x6, 0x5, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x79ca, 0x3, [0x1, 0x3, 0x1]}, 0xe) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000000808426f4872f193bc189539a81b08e24e4367a4efd9dfa84aec6aa878233e49177f61979c7d05cf787475bbbb3a18da0b9e89f671916672dd28994f3e5b393952f401dd2ed9617b5092087e97acad029ee35a3e2cebf1b11e3535faa3306776e331822440199e1ac94fead58ac09ad1431ddb570a9f60b6b7138516cb62d988318c3f6e7db5f0a640274b814ec9cecbe9df8ee54f6298be4efcf7936a3fbaeff7bab9c61da33476551c4d1455328d4f76a41"]) 06:02:59 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fdinfo/4\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x3}}, 0x18) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x19, r0) ptrace$getregset(0x18, r0, 0x20000000000008, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000000)={0x6f2, [0x10001, 0x1000, 0x8, 0x8001, 0x2, 0x100, 0x0, 0x9, 0x3, 0x444d, 0xffffffffffff8001, 0x8, 0xe10f, 0x6, 0xbbe5, 0x2, 0x7f, 0x7fffffff, 0xfffffffffffffffd, 0x2c2d, 0xc4d5, 0x0, 0x400, 0x80000001, 0x1d03, 0x0, 0x3, 0x8001, 0x29e99520, 0x20, 0x4, 0x3, 0x1000, 0x6, 0x1, 0x5, 0x81, 0x7, 0x5, 0xdf, 0x3, 0x8, 0x6000000000000, 0x6, 0x5, 0x7ff, 0x5, 0xbac], 0x4}) 06:02:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x6) 06:02:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, r0, 0x42) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000180)={{0x2, 0x4}, 'port0\x00', 0x41, 0x802, 0xfffffffffffffffe, 0x2, 0x1000, 0x0, 0x4, 0x0, 0x4, 0xbda7}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x62, @broadcast, 0x4e22, 0x3, 'sh\x00', 0x30, 0x0, 0x5}, {@rand_addr=0x5, 0x4e22, 0x2000, 0x80000001, 0x80}}, 0x44) creat(&(0x7f00000000c0)='./file0\x00', 0x16) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) 06:02:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) close(r0) 06:02:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x9, 0x7, @thr={&(0x7f0000000000)="136770dd833b7c", &(0x7f0000000040)="d4bfaca4660793c0584b7e71e940c743"}}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000140)={{r3, r4+10000000}, {0x77359400}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:02:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) 06:02:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:02:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 06:02:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000024000000000000000700000000000000000000000000000000000000000000000000000080c58b77dc3000000000"]) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) 06:02:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048e]}) 06:02:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @local}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', r3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:02:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8420b922}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x114, 0x11, 0x5, 0x100, 0x70bd29, 0x25dfdbfb, {0x1, 0x0, 0x5}, [@nested={0xec, 0x7b, [@generic="7620c2213b0c383b0c2448696fc0eac429acceaa33fbe39a6733194eff550d032b1523009096ffd52b4ae2b7c83f7a8e3636b2eee3fa6806c2e3162e0120c3b50fd47b031ea5a8c7dc8bf257ffccf3b8", @typed={0x8, 0x1e, @ipv4=@rand_addr=0x45e7}, @generic="84dd3684b738540ace11a93718b167506d7b1b44fc9879d227031223188372f8fae6d5d1dba77003ef66a441ecf0e4913d81f832a3ae2438954bf94c5ded697ba75ac846912bb612bc5043e2c3a0034a49265c3638327229a6391408fca261a0e9ca175a6253f5f85b4036566c2a7710c63b770c335cb9a3a8d8e83ae2de415776234d009bfec4c80e94b2b2e9c3"]}, @typed={0x14, 0x39, @ipv6=@loopback}]}, 0x114}, 0x1, 0x0, 0x0, 0x8040}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f0000000400)=@ethtool_link_settings={0x4d, 0x127e92a9, 0x3, 0x6, 0x8, 0x80000001, 0x7, 0xe2e, 0x2, 0xee, [0xfffffffffffffff7, 0x9, 0x8, 0x1168, 0xfffffffffffffff7, 0x1, 0x7, 0x1]}}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000180)={{0x0, 0x8}, {0x100, 0x400}, 0x2, 0x0, 0x7}) bind$rds(r2, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:02:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x48) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x52d4, 0xfffffffffffffffb}}, 0x30) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x140a0000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x430, 0x70bd28, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x4000) 06:03:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0x0, 0x1800000000000000, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1, 0x0) 06:03:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) syz_extract_tcp_res(&(0x7f00000000c0), 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x3, 0x8}) 06:03:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400bfe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000001c0)={0xa4, "eefefec43dde4eb06bb048a18a8342b6a3d2b755cb7e06c8b6a964aba245d63fb42c24fb10766747874ed0d50d64e31b7f5c8c932304c98edd2b5f7f994a6a3afd465b0df63ab88b7b97729f8e2a904389b2f823bc30bb3159a2123946a3eca8311c268285e7e0b0dc66abfbaa265a9ba3fc9f5076b12810854f0652064886685d7dfe00728384c4d92b5b443972de3c1453d9a3aa5d9d239a67f2fef53e918c65810534"}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 06:03:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000700000000000000000000660000000000000000000000e9000000000000000004"]) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffd, 0x80000) 06:03:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) read(r0, &(0x7f00000000c0)=""/247, 0xf7) 06:03:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0]]) 06:03:01 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', r3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) close(r0) 06:03:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="f487000000000000000000000008000000"]) 06:03:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x10400) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="00c6a91fd3", @ANYRES16=r4, @ANYBLOB="000429bd7000fddbdf2512000000240006000400020004000200080001000400000004000200040002000800010000000100b40004001c0007000800030008000000080003000900000008000400ff070000540007000800040002000000080001001c0000000800010009000000080002000100000008000300000000000800040001010000080004000100000008000300000000000800020008000000080001000500000034000700080001000c000000080004000600000008000400020000000800020008000000080004000000008008000300200000000c0007000800030000800000640004001400010062726f6164636173742d6c696e6b00002400070008000100170000000800020004000000080001001200000008000400070000001c0007000800030002000000080001000000000008000200030000000c00010073797a3000000000"], 0x150}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) [ 519.017698] IPVS: ftp: loaded support on port[0] = 21 [ 520.421994] device bridge_slave_1 left promiscuous mode [ 520.427846] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.472891] device bridge_slave_0 left promiscuous mode [ 520.478473] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.199596] team0 (unregistering): Port device team_slave_1 removed [ 522.209950] team0 (unregistering): Port device team_slave_0 removed [ 522.219925] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 522.265610] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 522.338909] bond0 (unregistering): Released all slaves [ 522.388973] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.395520] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.403196] device bridge_slave_0 entered promiscuous mode [ 522.453325] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.459738] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.467413] device bridge_slave_1 entered promiscuous mode [ 522.513053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 522.574313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 522.816160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 522.900939] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 523.197648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 523.206201] team0: Port device team_slave_0 added [ 523.274225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 523.282635] team0: Port device team_slave_1 added [ 523.330831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 523.400840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 523.407910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 523.416750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 523.465769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 523.473128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 523.482050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 523.529397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 523.536784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 523.545996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 524.035777] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.042290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.049109] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.055661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 524.063903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 524.401774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 525.866932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.033495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 526.201217] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 526.207502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 526.215412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 526.379961] 8021q: adding VLAN 0 to HW filter on device team0 06:03:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0x0, 0x1800000000000000, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x298000, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="0100a7fde1c83f2bbd36a9773a16156f00000000f487000000000000020000"]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180)=0x1, 0x4) 06:03:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)={0x0, 0x80000001}) close(r0) 06:03:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x0, 0x0, [{0xc0000003, 0x0, 0x7}]}) 06:03:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x40) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x2f) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0xfffffffffffffffd, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:03:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000540)=0x400) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000600)={r3, 0x9}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000480)={{0xf491, 0x101}, 'port0\x00', 0x4, 0x100000, 0x1, 0xff, 0x0, 0x4, 0x3, 0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r4, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10d101, 0x0) getegid() 06:03:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001000007000000000000000000000000000500ffffff000000000061000000000000000000000000000000000000000000000000"]) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x90000) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000280)=""/4096) 06:03:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x301401) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x1, 0x1, 0x1, 0x5, 0x9, 0x40}, 0x4}, 0xa) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="3d462a199c81c2a6e756a4ddb373000000"]) 06:03:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0x0, 0x1800000000000000, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x2}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r1) 06:03:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000100c3eef53cf6d963d83f26f487d2206bfc216ca89905ff0b69f54d68830ede9eccb31a070fe81479"]) 06:03:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000000), 0x0, 0x40002002, &(0x7f00000000c0)) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000017010007002e2f7e696c8430a6bd97d27f3e133ca1ace9da3a81b39fd9f638b03b27d99ea16f47903aa6edfefe"], 0x10) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000380)=0x44) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r5 = fcntl$getown(r2, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r5}) write$P9_RCREATE(r2, &(0x7f0000000400)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x5}, 0x8}}, 0x18) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0xffffffffffffdb44) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x301, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 06:03:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010090010900000000000000"]) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 06:03:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0x0, 0x1800000000000000, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="91", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) sendto$inet(r0, &(0x7f00000001c0)='H', 0x1, 0x0, 0x0, 0x0) 06:03:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000700000000000000000000000000000000000000000000000000070000000000000000000000000000000000"]) 06:03:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 06:03:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="800000008700000000"]) 06:03:13 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={0xb41}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='autogroup\x00') io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r1, &(0x7f0000000180)="c59ff2ab7e98e1b381b4bbb49a92ebc7f9a3b3d857f782fab3c2292dbccddf73254beb6211e9275026ab9af8ce1f942e683669fad221f331dc5277d2a2895a00d9d72e58a861e5774489c849f685228a10b719d3424ea91b4e0445b1f0828bba77391bcc29f0948a5aab5c", 0x6b, 0x3, 0x0, 0x3, r2}, &(0x7f0000000280)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r3) 06:03:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff, 0x48800) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x100000000, 0xfffffffffffffffb, 0x7f, 0x4]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x1, r2, 0x1c, 0x1, @in={0x2, 0x4e20, @rand_addr=0xfffffffffffffffd}}}, 0xa0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000003c0)={0x1, 0x0, 0x100, 0x2, {0x7, 0x81, 0xab1, 0x200}}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000380)={0x7, 0x6, 0x401, 0x2}, 0x10) close(r0) 06:03:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x40007}, [@typed={0x8, 0x0, @fd}]}, 0x1c}}, 0x0) 06:03:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x50000, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000000)={0x4, 0x6, [{0xefd, 0x0, 0x4}, {0x4, 0x0, 0xcc72}, {0xff, 0x0, 0x6}, {0x1, 0x0, 0x5}]}) 06:03:13 executing program 3: eventfd2(0x6a, 0x80000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000007000000000000000000000000000000000000000000000000000000000000000d29a816d29e4bb3ab943aa8065d267a76d58ba9bcdad8d6f285e594b5838c0fed4c9eacbb871cd42a78ada3569dc01e7304dd3fa36356f59a8f74be9b28ae75f7caf1cc9a8549061609c20dd6495b2fb83c5c421aa9d45875e1b08ef93e8383edcb8c30a34b9b1219085109711159cd69ebc75c87da6f72f1febdbc322a0903fac9154ed5510812bfb0b47361d3bc2daaa93ed0b8eccd8526dc"]) 06:03:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x8000006) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x5, 0xbcc8, 0x20, r2, 0x1e1}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:03:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0x8dffffff00000000}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:14 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 06:03:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="f30fd6ea3e0ffef90f01cb66b9300900000f322e0f0f820020a0baf80c66b8b0e2578366efbafc0cedbaf80c66b8f830bf8066efbafc0ced0f01d166b8010000000f01c10f01bf0038", 0x49}], 0x1, 0x59, &(0x7f0000000100)=[@cr4={0x1, 0x4000}, @efer={0x2, 0x4000}], 0x2) 06:03:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x115000) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) 06:03:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_team\x00', 0x10) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="2e34bee9d9b4433b35f58dbce15c344f69c666e26c0f9c97640dc1af202036f96e8de128cb9f58cade6dafedcbe7288d522b4a30a97dd698e33da12e4546bfc1632a73e65954574cb832c26510d96079670cfb273ffcff45dfaa7c470ca0ad7dce8531656ab128d103e2bfb6857e35a8d21693d55979a50b78c68506f32c9c443872d8c75e6291dd6a6148f5ac6a89424438b5695ed497014e261f1f208da3a8cdb16bc96a15e1ba746c3bf27c9678c0dbf104981c09dc7b28158d8538c45a6808cdeb240800bd32597222a4f6ebc80772c016e0985caad16053d93fc55ca2", 0xdf, 0x10, &(0x7f0000000000)={0x11, 0xfd, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r0) 06:03:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) write$P9_RREADDIR(r3, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x7, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x4a0, 0x280, 0x0, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @multicast2, @multicast2, 0x4}}}, {{@arp={@broadcast, @remote, 0xffffffff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0xff]}, 0x1, 0x9, 0x7ff, 0x8, 0xffff, 0x6, 'veth0_to_bond\x00', 'eql\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @broadcast, 0x2}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x100000001}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc635c7a8ede"], 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0x6) 06:03:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) close(r0) userfaultfd(0x80000) 06:03:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000040)="da6a3766b816000f00d00f3566ba610066b8000066ef66b81a018ec83e3e67660fe5a7cf5ddf41ec66b81f000f00d00f017524360f00d4", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000180)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="011500000000000001000000808426f487"]) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x401, 0x2, 0x200000000000000, 0x3, r4}, &(0x7f0000000300)=0x10) 06:03:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x4) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) [ 533.687431] IPVS: ftp: loaded support on port[0] = 21 [ 534.986998] device bridge_slave_1 left promiscuous mode [ 534.992953] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.042673] device bridge_slave_0 left promiscuous mode [ 535.048279] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.823517] team0 (unregistering): Port device team_slave_1 removed [ 536.834252] team0 (unregistering): Port device team_slave_0 removed [ 536.844649] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 536.905901] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 536.989617] bond0 (unregistering): Released all slaves [ 537.142110] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.148580] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.156350] device bridge_slave_0 entered promiscuous mode [ 537.203915] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.210368] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.218102] device bridge_slave_1 entered promiscuous mode [ 537.296781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 537.380145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 537.628530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 537.681226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 538.010948] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 538.019664] team0: Port device team_slave_0 added [ 538.069053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 538.076990] team0: Port device team_slave_1 added [ 538.123544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 538.130471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 538.139460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 538.183667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 538.190599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 538.199459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 538.243534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 538.250793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.259798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.303354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 538.310597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 538.319631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.825695] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.832214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.839044] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.845609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.853667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 539.142390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 540.727994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.899689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 541.071365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 541.077679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 541.085562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.255565] 8021q: adding VLAN 0 to HW filter on device team0 06:03:25 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:03:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000000)=0x80, 0x800) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x3, 0xb9, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/185}, &(0x7f0000000300)=0x78) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x24}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:03:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) exit(0x0) 06:03:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400005}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8979323988ca20b1d3225818ff34f20bf853e290bac2e572a1f35eca233561b3343fa82a491", @ANYRES16=r1, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280), 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sysfs$1(0x1, &(0x7f0000000140)='/dev/dsp\x00') r4 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000340)={r5, 0x1}) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000080)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000000000000000000000000004000000000000000000000000000000"]) 06:03:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x48080, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000000)='bdev,mime_typeppp1em1-ppp0\x00', 0x6) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0xffffffff, 0x61e62f3e}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000070000000001000000808426f487"]) r3 = getgid() r4 = semget$private(0x0, 0x1, 0x20) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f00000000c0)=""/254) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x1015, 0x2, 0x7, "cee37b15c53cad9e31c41b8c8e5a9075", "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"}, 0x1015, 0x2) getgid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0)={0x80, 0x5, 0x10000, 0x200, 0x7ff}, 0x14) setgid(r3) 06:03:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000000)='team0\x00', 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x90e01, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000180)={0xc, 0x9, 0x5, 0x0, r3}) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 06:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9, &(0x7f00000001c0)={0x5}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x1, "2ba2b97c4f7a68dd051e0110f57249adb9eaa1dcff645f47232968742a545f97", 0x1, 0x1}) 06:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 06:03:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 06:03:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$TIOCEXCL(r2, 0x540c) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'ip6gretap0\x00', @remote}) 06:03:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r2 = epoll_create(0x100000003) dup3(r2, r1, 0x0) 06:03:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1, 0x448a00) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000280)={0x6, 0xfffffffffffffc01, @name="cf62b1f55dca09113166d3d53fc147186832ab7c922472eba5759471cf70530b"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[]) 06:03:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000000c0)) 06:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) bind(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x4, r3, 0x29}, 0x80) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8a880, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) fcntl$getflags(r3, 0x403) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000080f09e8426"]) 06:03:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000000c0)) [ 547.448843] ptrace attach of "/root/syz-executor5"[19333] was attempted by "/root/syz-executor5"[19336] 06:03:30 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) write(r1, 0x0, 0x0) 06:03:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xc7b, 0x402040) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100002f3c044d01000000808426f487634e281796"]) 06:03:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x200101, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) write$P9_RLERRORu(r0, &(0x7f0000000280)={0x16, 0x7, 0x1, {{0x9, '/dev/kvm\x00'}, 0x7}}, 0x16) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x802, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1d) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180)=0x1f, 0x4) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x5, 0x3}) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000040)={0x9, 0x0, [], {0x0, @bt={0x5000000000, 0xc9ac, 0x0, 0x3, 0x3, 0x0, 0x5, 0x0, 0x5, 0x40, 0x4, 0xfffffffffffffff9, 0xf0a0, 0x80000001, 0x0, 0xf}}}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000380)={0x3, {0x9, 0x40db2505, 0xf04, 0x10001}}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000140)=0x5) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x8001) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@req={0x28, &(0x7f0000000300)={'ipddp0\x00', @ifru_data=&(0x7f0000000000)="718859c5521d4ac7a0c7c31c4a965388995061022798ee2ff87cfc32d934e28e"}}) 06:03:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)="f4b43887e0f74ea6224bf875ec2e36e26532231b1a49a2a62e7b0b3d9111f9646759403db5ec528e948874402fc80a3ad340acd7648c763205eb91554e868f3fa3117068dc7e746b13b0c182a7935a7fc1b4e1ab3a59d5599fc8e070112ed62e307e8aeda970c0d7d240ea25ba62dd87570187a05d7a44f55b72d3a2b05de00018fc8548", 0x84) 06:03:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) 06:03:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f00000002c0)) 06:03:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x26082, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 06:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700200000000000000000000000000000000000000000000000000000000000"]) [ 548.403209] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 06:03:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f0000000240)='team0\x00', 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x6, r2, 0x25, r3}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r4 = socket(0x11, 0x6, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="4e000000b4d651fba2cd7a49f72c82dc868f315ceb56bffa824e0bd673fa04ea523610e6646870213a5dd2db49388f0e3135c681c34a9c1ca1b5929a16ec6155f25dae08c2a62ad6a6b399afb6604a1c6f7591c934209fcc55"], &(0x7f00000001c0)=0x56) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r5, 0x4, 0x30}, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r8 = dup(r7) ioctl$VHOST_SET_OWNER(r8, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r7, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r8, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x84) write$FUSE_LSEEK(r1, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x10000}}, 0x18) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0x80000001, 0x7, 0x9b}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="87d906d6b8d99419246cf143dfad9cacc50500000082189b72e24b2e755f3b9ea39746fb95da2f52eb5ac9ceaeabcc24f12f51bb09b61c3dde1daef347f5794e"]) 06:03:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 06:03:31 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f00000003c0)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) read$eventfd(r2, &(0x7f0000000080), 0x8) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) write$P9_RSTATFS(r2, 0x0, 0x0) [ 548.774527] ptrace attach of "/root/syz-executor5"[19419] was attempted by "/root/syz-executor5"[19422] 06:03:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000482]}) 06:03:32 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x803, 0x6) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000700000000000000000020000000000000000000000000000000000000000000"]) 06:03:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000e6a3b54e0000000000808426f487"]) 06:03:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x169) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x453173bd) 06:03:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000ebff00000001000000812caed0e7da1ea2ca828426f48700000000000000"]) 06:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100080000000000070000000005006600000000001b46dff97516634b"]) 06:03:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x0, 0x0, 0x40000100]}) 06:03:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0x8, 0x4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x4080, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x2, "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", 0xf3, 0xa6, 0x10000, 0x1fe000000, 0xff, 0x1000, 0x2}, r3}}, 0x120) 06:03:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 06:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0180, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@remote, @multicast1, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0x68, r4}) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000f010000000000000007eeff03000000000000000000000028460000000000000000000000000000000000693deb669d77b9188152953e1cbee3e09fca483e1f4e940d7e2b189a519f18c200a58a7efbc42d67223f0160403293cbd5759edc6424b5db32f0d06c6e87a6c796cdcaa9cc116040cf55e91f192726e95702f86609798ac3bfe3b39b0b9672ff46438519f5422450d06ba184e72e865ea62a9bb3c87e61c4defe15dffeb235447170e8a3309018ad271e2172a2cdb6a7314736f840072676ddcc48b9c46e1d8a765730f1ba96ea9898e84d3950f9e2f4b33923521538060bb9074c472b508d5a9157969b8d2bb924daa22fb1c8216d3b6549a50e67b6fcb111bdc28c6bb6e579718499436973477205ef8db1381ffaf00dd82c7e2993abea803f8681d79fb7"]) 06:03:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, "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", 0x1050bf2f2d8776ac}, 0x10a9) getpgid(0xffffffffffffffff) 06:03:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 06:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x4062c2) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000000c0)=0x2, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x3f, 0x7, 0x5}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000280)={@vsock={0x28, 0x0, 0xffffffff, @reserved}, {&(0x7f0000000200)=""/21, 0x15}, &(0x7f0000000240), 0x10}, 0xa0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x840) 06:03:33 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:03:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0xfffffffffffffeb5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) [ 550.266347] ptrace attach of "/root/syz-executor0"[19522] was attempted by "/root/syz-executor0"[19523] 06:03:33 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) 06:03:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0xabf, 0x3, 0x3b23}, 0x226) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="56ba00000000000001000000808426f487"]) 06:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/117) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000024c0)={0x101, "4d38510edde13529478fb857b359c8604a8bbfaf4ea072e1027832c03e55e34e", 0x3, 0xe260, 0x10000, 0x2, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af21, &(0x7f0000002480)={0x0, 0x2}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_elf32(r4, &(0x7f0000002540)={{0x7f, 0x45, 0x4c, 0x46, 0xd79, 0xff, 0xfffffffffffff3b1, 0x10000, 0x4e9, 0x3, 0x6, 0xff, 0x306, 0x38, 0x1bb, 0x4, 0x0, 0x20, 0x1, 0x6, 0xc7c7, 0x2}, [{0x70000000, 0x2, 0x1000, 0xa9, 0x7, 0x100000000, 0x6, 0x6}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a58) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000380)="8f9cef4ef5587974739726854be9edd459d0f848e75f64568a8f810a0321a17b251a270d9ae0fd0e1b376bba227c41d30a20768080f4b99254f8ccf0c1f040b50f68531b0cb051d2cab9195aed78bf2687188aee3a26c103c4ce1f6e892f650d2ad834e01e0c00e69ca1ae60062c11ef5e3954f2c48feb2ff16b1a979e005f0810fb20645f64807f09c08fc527e216f96176a58b10d33ee733c00b1de9b0e1f45827873383b2dfaf9c8b44a58d9db99eb7cc070ac53110fce6a58fd4cede69c4a3974334ecb372e308c7dc3161f92dc4699417b51c86f56eab296cae745e963924776911cd52b847f93c734ccba74d52b223e74996b3ed55d8af2f0d6f86b3b1c78f82b44f81a1bfaf7295825db92ca19e815505cf72720b9c05c655612214ab1af9f3f68d73fc203b00606bee63876d8e0994afef342b04f70062efc0bcc579631851ac47d026db8e54f4ca8a4c659402b630308a4392d700eb9da907841ba3cd416c62df5180887a94fe00632df1f2be056d294cd8d9b1c316201931715ab2f174a698e9d43c50a1626b55f6a8d46f86d36808d4c11d0bc2367d89fa60c0bfc379de8b63eedda9291af23afb577d40e443ea2160c89e237dfc7873323447642699f1973b3719e7521409633c81b5381eb28605f620e2ea32690c11942e01c0e9be27eca0a121f315538f8923699abdbe42bfce3da69d48e9d24fc70e3ddc3dd32db8bc6e3cda98625e713702392560a2c46b4fc3ca1946618202b22f5ed8239db3e84a6027313a23571b76e3d8a0613e8513acff1e0cef77195675ef0cf40c88826216929161e3cc98698228ffdeefa842cca62d0795442dc23754fc47f2f430f204258903b7056e2671e893f5587573c68a53c244a70b17fb9e022204a8170ce512080a4ae6f5e82ed14295724565d368f4268ca36790496e532d46375de4d7d9ee75b82694e8c4db916a01b98748d84e6818b124f2a27748897c6a6065a8191923092e60af3ac42b5d7ea04324a69e7a8cb52627660b536caba7639c8ac6333f17e569769fecaac22e33f4ab2762368f4a37c0de8954b320707939055df2e4467543801d5539d32d78dc64c8dc9309db387eed7e38c13df2333f156bfec9f8e5f9570235ae210d3db364ac5d2342b7b56904d05695dc638f058fd47912c4d8a897e0ffb765062ceb65211c3c5ea7306fccf9ca80e73992fba6d808dbb1a67e2af71c27cfc744b7c244940d28e9917586f7d497fc0f540b347bd30ba8a0726f67bc18c7be65e30b77678d65aa713621a195023d354eddf54a1e92ff5beba87d24143cf6b27ff6e53d39dd79abcb609a070a78b94afd94d4618598ee1c5c548a44b0476932ad6c367648eca95c5224ad87436fe208117251e5458eeffbf6161a4412768a6378086dbfc2a250380b10999c47eca787826122284b2993b56aeadb141aad269e88b26fa55b6bd1b7454235cf67d60c1f41d3364ba1aa11ac2c022dfa7274b507668bd546556fc1cba41c7c7eeaef77e51fe18a194f4892ad1d0d01dfa109a6f249aa2ff31929f96e36d0079877d4879c004ed87bb2745ff87a31d5e92c3b35a5184a980432a8112e3c536bea7abae6401629c7ba7573f3e64c86445ed058fbc83733ac26ab5eabab09dff88214bc36d3adddfc62ed56995ab6f9b983b827939e191b765ecd4691de4a94eb4acb42448cf7acb81c9235256c9ffc529f2d947c70506bbb454a188e4792d01a1497728c113dc467d5786bf051735f0ac08f4dbac9fdfaa12227db003460c97f0f6b9f19f1f4c277c0ec08d9ad1ce3e9881100123b6f463db3924ce31bfd4238432dcbd2184000fbf821c5cb36605e5c59d99536bb5905ff94c942ee3552ca7db9b0999b1c12b9f781eeb90c4b91d85b9364546617d1caa3b94d43f3ba10549d4b1662e73046fccb9f6d532e56601a167ddbf7f1ddd6d37b5058173d3b8c840c0d671ab96e66563dcb43481410f7343864417cf0956224677b1e21d11729043bad63a1ae91a59bc3b2b680d8bd70e2888f6313749cd9d9c862830993f701e769857d82a77bd8ab171c37d5224284c9bfe366f3110bd1af6efdb1a05d0efd15824a73c5908cc55ba0361855c12fba0138d72d5f31f1f5483bce62de15628895009fc2cd8308a6f244bfb42636ecddddee934b625198e8d900b09e66b3a50db7ebf401cb4b0fd044a8c24c81693f6f8786e98b97fe7f84777644e4cb211e5a0de69fc9bb9d482eaaea4422b93de54c6c0f902f3afc14258079ba233ef1175b2b74a3800bdce879f4f2eee3e0f85da5ec69b8f83d0070e2b5a2270b3e0b749996ea7e54e71732b00d1e1dfa69c3693eba7e7f811c2220f93c9d923b0513b82c73b22353b9611076ed3eb6c3b1ceee252ae3ddb60993f73cd48edcdbafee0e8e787aff64eab074eab2557bd7e3020d29d7d096c0b227c0c670af4ac549035e96efb3399e4d3427359869e371a587a995417452a26f8dc8bf71824b95c400cb0eb2844c946332dfcef2aa2925fb38cc5c4218b8c6566b9c241d51110646048080c928bad690ee4944a1f692e5c3d253a15f5718887d3c9b7b8b89f3dbdbc8fb108a9c1e5b17a93b43ec4cefafd51d957e64ce76ec83849b42cfcd121f23ed9daecb7b7a2f492cf0d69c4166c2fdec0efb45b386a392474c2fb6a8853bc6fbf6a0de309683cb554171ddaec3ecd7746bd3f5efc3148ba37038afa1e85fe99f1533bc732f181d3934daf0bd8b4c4751a59188071778bad133db19a78bfab66cdf43c275fa3f9e3ad9f40774fc3009064f29a5f656f756c787476602ad92141e8f9236e437b07a208e17033bf392da59fb92ce53f5b68ee2964b9c13880542bcb0add1eed7f450003363822338cb6e8171ad9742e76009ff0cb996542e33b8f33ab3c5c8963b6ed243483b3a88e72888894940ac8fade79bbff8b39ea73243d2d06924aacadd190a01f71cc2a1489c0a82fc4962c97d8d099e847fbbafcec438a52a7f0390436f8c2b8e878f81395610ca7b9d5fc7dc81e114cad64cdfcd76a3f9c5e63ab451eea21890d879f506a5066b7e26c7bb2e824ad9b8e721938f0ef6cf79b995b97fb2d3d21b23f4c4a19cceec82424ca36915315eb553aae1ca3e5facd0052b872254a34a27cd088a6bf31411cbac7a6e37400f1c8f962f7f3a3b7ea0e613244a3e0e8978956683fd17557d5d4911b56654d29b1acab49677f9a593856f45f2a7ae189f59848a53d739d431e2da91afa5e187483c07f25ffee8ba7c10e92896a6d2107eeabe0e122c1135c61c11835b8848632f98b4f78500d1eb871e78fc794bdce10fd05862960f4cbaed6811dd774c396be1c97279675865496718358095f62db06cd7902fa8e0aa069094e84338cae7af0bb049df9995c73ed69094a4583557cbca26b6c06932a3a0c945591cffc3328d8a1ea419cb54d0cfa017f61a4523d3d7bd8ec605d7d168aca37434472f813c034d16a2e83614e78f3a7db7fdbd7cec950608faf6b96ddeb64c5bf2848ccf1a6aa0d301d053445067eab4f0fb43fe398c8280fa3e5a1c57afa65195d6d738d5e17fc128364ee3e6b76bb11abd40ce838d07750b8740e2bf4a4a240e765d6a627f4b7a722b154e8ea6b374a4508bef431b613c447bee8f08ee0aa6b6df7e8efc9a98c651c1bca44030c55852f6bb0c0369f1469bf0eb17da2be619edccf230d9bf785b6d6cea9c52096a9b3900b46b9d3a9e454c96b233c6e7ba15b07768f5002dbd256ee55ddc999d41445ab0d97339b9f353ec836881be50c720d14033051cf38bc3d954689c767570336903e7dcdc3c8f813a66bb14f1da529d6058e4c3b1dc75410d81b4a595a152cef438d872f1c82fdb9e316a6f6af75ab51a16c49afeceaad0df47d586e381b012412d39debdbc8230ab7ac55ae957d368dbb7b6718084663a681cd1e92a4d7e1f0a2b8f56eba8b49be51cfbf080b5a3edf46660a9e3b5ebbcc8b5680a201ff61b2a39fe7fbf05ca73487bb68141a2b77e201fbfc22f5238f1d373fb28ca868ff0bada29bc9c85132d2cd5bfd4fabe8e0e69085c0fdf9e83bbfa3167e4bd6db0555fe074a1487918fde5c043247083eb452ce9a595f2e576a637ab959aee43f8a33d471e3b067e177c3480116f1260ba53c8b53922d66851a74b71843a6c456f401d4a8b0fe72cc4e3257064b55663de8110e0502148be0501fba2bf215d58f3871ef64f12731db30670b6625fac26353a112c03bf22fd7978bb37c632ad4188ee59724c1c65c9f46091487a7826adc70a2f40f06b6c47db264a77cf95298a6ec98320db89493e122c403fed3a95cec2b3673aaccb5a39bf56831b31e27fba325bebb1e34d3fe9bee6b2822347c16d7ae99fb70818ea5fd9cb439bbf07e92c57a779641df84eb1d2322f2d8f52d771d825c69213fe9e1c473b647bb8a58c6670a8cbaad6e09de7138e433b13262e0892bfccbc4ad62093f38a29fa0ed2ca23f79096b7d8e8b15422ba22253a9d89f8eaae83bcd51bd69f44693df02552a0d7b90c4983c23c8bc7afec9737895e65535f5c0d0f7b65ce60873150100cb6bec0fe1781c54ced5be7035298add58609186ea3ff87ec4f3f314222ebce92fcfcee6b8feaeb9f3c78155165fc24b8858375615a2e8c78690ff08cceb5f9e5f0ee97e0300e161dcca7fbc9158d058bc06f7c27ce2268e38c66be7f1faef4e583dbe79db6eb3fad9e9489155d87ee8b9cdad9704c72af4be11beaba9d2e880906c9727fbc16d895c6d56c90844609f5a95ebc95325f30d69e7cb5ec3a4f0017b9a05691e35055e8fea752b72d575f6c385b3053640f2c53b99689a3dc44ab4534462523bcf8cb3c0adceb073b06df7b507581a118af5579083be945f62d1d4e052419e8a589ac7872a1e9cc713efcc41f102fe62314a693a2db0f83aa1eff1c46cc16a9bf3c81b0c3dfe65d6cf194347c39aa062a01265b3fd3d18d3bfd2d48c4ca01bbabea1dc2f2cd57ad76a2fd3ea45db6413345230d76a5c9bc9dd6805e25caf2b57ea4ba9c6095d3d4b23e19ae3b54cc18f1115e38668badfdc4b74d26e818620446c4717a57aa19c5f0d6115391aa1021aee2eefecf9b0d01d0954e2138dd63c7c9bfbecbb1ab104a4be6a80130b4907caefc0643010eb093dafb159e1f33cc8618533bba1fdc8fe22d7a3d3aac88620af81dfc21423766a83b498942ebf28d8b3e16f37993a3546f565e68f307a1c00fc27301e3266ab5b74bd7c6e6647ccc291b7ccd4ec8ba0e1b7424bc702677fc3eaf379cab178ee82430ecf7a2518581d7b1cdeb863189ef9ec6e531264b4f5ed5757b8758d156d2718767ff66fea0313a9ce2d90f0c93f68caf6038cad2bcb4b03f67c038989111c0eb67c74fdf7c16c38ab70860993e54b654d460dfc478294fc28d20206ac01c0424c24ad06dfc53e49ab65d4c934d8eff95728dd32f00860604cdb0c0b988ed3cb0bf690e507f15a00c9a822b76e4ec73fef54ed3a4ad3fbdf6563827dba237df0045cb99f0c794c18ac51ad3ebfdd7c621e087d50e9c5a9ba88136c820de5caf912260c015942519f538cb9bb6cc4cc42f2ad4251dc563dafdee62d5957d5df19ddf686fbd79207c269b09c8b993fa3afd54cc6f442111ff894b526bcb7da7496b743b76107c08df8e05209b526946167c90582ffd81d9e5e6de20a41cba2dcbe3722b656c70721bce41b89135bc5e0e7766e24fdb804249eaf15be14bf5d8ecb9cdaf3eefeba55939ebe032d9825e82ffe82ce7600e6239d8314b", 0x1000}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f00000001c0)="d12355d5f3da0f15cb923f9052a0b5f1657b3e844a60c525f6813a82d45c3479f2a588a7b55651c4478d2dc3f54b03f03404d297c7bd584416a33a714f4d15d5ffbd3f3050f4c46c4d8fff093cc0280c7e363f6580715132740379a2ad51312d910af0a61cd0881d6702dc398b489588843c5b695dc903a6de564dbd0303ddf4f07e707cb2b2a22ebfe4771ac6cc1e7c98d060856bc2c6b507f843b06dd4f76b766ee05ebc10", 0xa6}], 0x3, &(0x7f0000003fc0)=ANY=[@ANYBLOB="20000000000028aa0d0000840000000200000000e26427da590cbbbefc9ae8c94452279de437674f13d6c91d62584aa3e99e543a3d0553bfb991df2e75957ede824de49cd9a431ee36f1aa9882ff8e89c58fc32438c24614f78dbd5bdbe54d5e7b1f21364b23b5de93dd285dc26c148b94d880ee25c98fd5013e50fddfcbee3a427e4523cbc5110b8a2525cc05fda5bd", @ANYRES32=r5, @ANYBLOB="20000000000000008400000008000000000000000000000000000000000000002000000000000000840000000200000000080080645d000005000000", @ANYRES32=r6, @ANYBLOB="180000000000000084000000050000003000000000000208"], 0x78, 0x80}, 0x48040) 06:03:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6d, 0x0, 0x9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100007639d4180001000000808426f487"]) 06:03:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x3, 0x5, 0x1) r3 = getuid() r4 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r6 = getgid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000140)={{0x0, r3, r4, r5, r6, 0x100, 0xfffffffffffffffc}, 0x80000000, 0x1, 0x401}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000"]) 06:03:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f00000000c0)=""/67}) 06:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "d2c024e4beeb8cc9"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x7}]}) 06:03:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048a]}) [ 551.499163] 8021q: adding VLAN 0 to HW filter on device team0 06:03:34 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r2+10000000}, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:03:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x32000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x344, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x71}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd5f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @local, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3016, @mcast1, 0x100000000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x523d}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8d, @ipv4={[], [], @remote}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}, @TIPC_NLA_LINK={0x4}]}, 0x344}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000490]}) 06:03:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x1000000, 0x4) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0xc, 0x800, {0x53, 0x4, 0x9, {0x5, 0x6}, {0x6, 0x4}, @cond=[{0xffffffff, 0x9, 0xb0, 0x8, 0x101, 0x4}, {0x20645245, 0x8, 0x6, 0x9, 0x9, 0x8001}]}, {0x51, 0x5b75, 0x5, {0xa65, 0x9}, {0xfffffffffffff801, 0x101}, @ramp={0xc9, 0x9, {0x2, 0x57, 0xc7, 0x1}}}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) 06:03:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:35 executing program 3: memfd_create(&(0x7f0000000140)='^\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 06:03:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r2+10000000}, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 06:03:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0xfffffffffffff000, 0x4, 0x3, 0x4f4, 0x0, 0x3, 0x4, 0x6, 0x0, 0x6, 0x10001}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) close(r1) 06:03:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001a01020001f092d7ae0000000000"]) 06:03:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xff00, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:36 executing program 3: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x248) 06:03:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0x6, 0x4, 0x3f}) [ 553.218400] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 06:03:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) [ 553.272332] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 06:03:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000017aee972030003ed510000010000"]) 06:03:36 executing program 3: pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x7d) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x382) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) tkill(r1, 0x1000000000016) 06:03:36 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c99758944242c27d7900764298e2e33e0f1110c442019dccf9f92a196119") execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RWRITE(r1, 0x0, 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 06:03:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/213) 06:03:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x38e, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xffffffb4}, 0x200100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:03:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xe439) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:03:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000c39dc1e4a2bc0000000000017838450e00000000"]) 06:03:36 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) 06:03:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10100, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7fff}, 0xb) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0xff}}, 0x18) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000808426f487"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000280)={"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"}) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000140)={0x1, r1}) 06:03:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) write$binfmt_elf32(r0, 0x0, 0x0) 06:03:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01004eea77310f8adf32a1c83647d4186307ad4a8a83fb2d3ff8291d0f961e9272da14c2af0dc9d1ba23fc63da75e2e988369272f6a65c16d9af4ac2d9dd"]) 06:03:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000489]}) 06:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000488]}) 06:03:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af21, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$KDADDIO(r2, 0x4b34, 0xfff) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) close(r0) 06:03:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) write$P9_RREADDIR(r3, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x7, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x0, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x4a0, 0x280, 0x0, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @multicast2, @multicast2, 0x4}}}, {{@arp={@broadcast, @remote, 0x0, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0xff]}, 0x1, 0x9, 0x7ff, 0x8, 0xffff, 0x6, 'veth0_to_bond\x00', 'eql\x00', {0xff}, {}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @broadcast, 0x2}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x100000001}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc635c7a8ede"], 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x3, 0x6}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, 0x0) close(r1) 06:03:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000489]}) [ 555.387668] device lo entered promiscuous mode [ 555.440198] device lo left promiscuous mode 06:03:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x406) [ 555.476919] device lo entered promiscuous mode [ 555.519849] device lo left promiscuous mode 06:03:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000489]}) 06:03:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 06:03:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x100}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 06:03:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) 06:03:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000040)="da6a3766b816000f00d00f3566ba610066b8000066ef66b81a018ec83e3e67660fe5a7cf5ddf41ec66b81f000f00d00f017524360f00d4", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000489]}) 06:03:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00030000"]}, 0x7c) 06:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000005bc0), 0x4) 06:03:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) [ 556.664379] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:03:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000300)=0x80) dup2(r0, r1) prctl$PR_GET_PDEATHSIG(0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) setsockopt(r1, 0x1, 0x17a, &(0x7f0000000000)="a84b86c3f882c2f64c71bbef4bb20b793fe5b162b4278ffd98020b0c8ef8df078613a9aef5a1454a3b592de4e5abb315d8ef221be374364c88df77162d3efacd33b9e8552f58ecc59d0e5fb7de5bad2bfc4154add1c1cc75cbfcba3db02229738f073106eec4c06dcf0a67e418db58f6e53485d4ae38f7d888487e", 0x7b) [ 556.793622] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:03:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) 06:03:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r0, r1, 0x0) 06:03:40 executing program 0: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/128}, 0x88, 0x1, 0x3000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x0) 06:03:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000001800240b048e6582d3ea00000000000010000000010000000000000000000000a85f0003000000000000000005000000aaaaaaaaaa000000eb000000000070009b534f590000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 06:03:40 executing program 4: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='bridge0\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$packet(0xffffffffffffffff, &(0x7f0000000d80)="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", 0xa21, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:40 executing program 0: 06:03:40 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) [ 557.252826] kernel msg: ebtables bug: please report to author: entry offsets not in right order 06:03:40 executing program 3: 06:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:40 executing program 4: 06:03:40 executing program 1: 06:03:40 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:03:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000486]}) 06:03:40 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) 06:03:40 executing program 1: 06:03:40 executing program 4: 06:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:40 executing program 0: 06:03:41 executing program 1: 06:03:41 executing program 0: 06:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:41 executing program 3: 06:03:41 executing program 4: 06:03:41 executing program 0: 06:03:41 executing program 1: 06:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:41 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) tkill(r3, 0x16) 06:03:41 executing program 3: 06:03:41 executing program 4: 06:03:41 executing program 1: 06:03:41 executing program 0: 06:03:41 executing program 1: 06:03:41 executing program 0: 06:03:41 executing program 4: 06:03:41 executing program 3: 06:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:42 executing program 1: 06:03:42 executing program 0: 06:03:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) tkill(r3, 0x16) 06:03:44 executing program 4: 06:03:44 executing program 3: 06:03:44 executing program 1: 06:03:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:44 executing program 0: 06:03:44 executing program 0: 06:03:44 executing program 3: 06:03:44 executing program 1: 06:03:44 executing program 4: 06:03:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:45 executing program 0: 06:03:47 executing program 4: 06:03:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) tkill(r3, 0x16) 06:03:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x20000048c]}) 06:03:47 executing program 0: 06:03:47 executing program 3: 06:03:47 executing program 1: 06:03:48 executing program 1: 06:03:48 executing program 0: 06:03:48 executing program 4: 06:03:48 executing program 3: 06:03:48 executing program 1: 06:03:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 06:03:48 executing program 0: 06:03:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) 06:03:50 executing program 3: 06:03:50 executing program 4: 06:03:50 executing program 1: 06:03:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x20000048c]}) 06:03:50 executing program 0: 06:03:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) 06:03:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 06:03:51 executing program 4: 06:03:51 executing program 0: 06:03:51 executing program 4: 06:03:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x0, 0x0, [0x20000048c]}) [ 568.628371] current->kmsan.in_runtime: -1, last_caller: (null) [ 568.635301] ------------[ cut here ]------------ [ 568.640060] kernel BUG at mm/kmsan/kmsan_instr.c:85! [ 568.645179] invalid opcode: 0000 [#1] SMP [ 568.649336] CPU: 1 PID: 20120 Comm: cryptomgr_probe Not tainted 4.20.0-rc7+ #12 [ 568.656785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.666156] RIP: 0010:__msan_instrument_asm_store+0x12d/0x130 [ 568.672053] Code: 29 0d 59 ff 0f 0b e8 72 f5 7b ff 85 c0 75 1b 8b b3 88 09 00 00 48 8b 93 80 09 00 00 48 c7 c7 4e 72 5f 8b 31 c0 e8 83 22 7c ff <0f> 0b 90 55 48 89 e5 41 57 41 56 41 54 53 48 89 d3 49 89 f6 49 89 [ 568.690962] RSP: 0018:ffff88810523f830 EFLAGS: 00010046 [ 568.696338] RAX: 000000000000003c RBX: ffff8881bbb1bc00 RCX: 947573fd0eafc700 [ 568.703616] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88821fd36abc [ 568.710889] RBP: ffff88810523f868 R08: 0000000000000000 R09: ffff88821fd38f10 [ 568.718167] R10: 0000000000000000 R11: ffffffff861d8220 R12: 0000000000000086 [ 568.725444] R13: ffff88814a359e00 R14: 0000000000000001 R15: ffff88810523faa0 [ 568.732722] FS: 0000000000000000(0000) GS:ffff88821fd00000(0000) knlGS:0000000000000000 [ 568.740957] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 568.746843] CR2: 00007fff639b3b7c CR3: 0000000169def000 CR4: 00000000001406e0 [ 568.754121] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 568.761400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 568.768667] Call Trace: [ 568.771295] load_balance+0x8adc/0x9ad0 [ 568.775421] pick_next_task_fair+0xaf1/0x3240 [ 568.779971] ? check_preempt_wakeup+0x1620/0x1620 [ 568.784836] pick_next_task+0x1ba/0x420 [ 568.788844] __schedule+0x1f7/0x830 [ 568.792512] schedule+0x1ab/0x2b0 [ 568.795987] kthread+0x3cb/0x4e0 [ 568.799376] ? cryptomgr_notify+0x1190/0x1190 [ 568.803920] ? schedule_tail+0x1b2/0x410 [ 568.808004] ? kthread_blkcg+0xf0/0xf0 [ 568.811923] ret_from_fork+0x35/0x40 [ 568.815654] Modules linked in: [ 568.818866] ---[ end trace 8be6cda167e9869d ]--- [ 568.823636] RIP: 0010:__msan_instrument_asm_store+0x12d/0x130 [ 568.829533] Code: 29 0d 59 ff 0f 0b e8 72 f5 7b ff 85 c0 75 1b 8b b3 88 09 00 00 48 8b 93 80 09 00 00 48 c7 c7 4e 72 5f 8b 31 c0 e8 83 22 7c ff <0f> 0b 90 55 48 89 e5 41 57 41 56 41 54 53 48 89 d3 49 89 f6 49 89 [ 568.848446] RSP: 0018:ffff88810523f830 EFLAGS: 00010046 [ 568.853815] RAX: 000000000000003c RBX: ffff8881bbb1bc00 RCX: 947573fd0eafc700 [ 568.861093] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88821fd36abc [ 568.868368] RBP: ffff88810523f868 R08: 0000000000000000 R09: ffff88821fd38f10 [ 568.875641] R10: 0000000000000000 R11: ffffffff861d8220 R12: 0000000000000086 [ 568.882915] R13: ffff88814a359e00 R14: 0000000000000001 R15: ffff88810523faa0 [ 568.890193] FS: 0000000000000000(0000) GS:ffff88821fd00000(0000) knlGS:0000000000000000 [ 568.898430] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 568.904316] CR2: 00007fff639b3b7c CR3: 0000000169def000 CR4: 00000000001406e0 [ 568.911591] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 568.918864] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 568.926137] Kernel panic - not syncing: Fatal exception [ 570.492051] Shutting down cpus with NMI [ 570.513062] Kernel Offset: disabled [ 570.516717] Rebooting in 86400 seconds..