eady exists on: batadv_slave_0 [ 277.195609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.231000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.250365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:14:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x2}, {0x2}], 0x2, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000300)=""/4096) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x2080, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x33, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e23, 0x0, 'sh\x00', 0x20, 0x58, 0x7b}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e23, 0x3, 0x200, 0x4, 0x5}}, 0x44) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) openat$cgroup_ro(r2, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r4 = openat$procfs(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x1c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast2}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in=@private, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) syz_open_dev$video4linux(&(0x7f0000000940)='/dev/v4l-subdev#\x00', 0x1, 0x100) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x200, 0x0) getsockname$l2tp6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x20) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000900)={0x0, 0x1, 0x4, 0x1c, 0x17, &(0x7f0000000500)="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"}) ioctl$RAW_CHAR_CTRL_GETBIND(r4, 0xac01, &(0x7f0000000400)={0x0, 0x7, 0x0}) 16:14:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @default}, [@netrom, @null, @bcast, @netrom, @remote, @null, @bcast, @bcast]}, &(0x7f0000000000)=0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x4, 0x10000000000000, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:14 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 277.554572] audit: type=1800 audit(1607789654.402:28): pid=16811 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_user" dev="sda1" ino=16314 res=0 16:14:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:14 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:14 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000100)='m', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000200)={r3}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x1, 0x8, 0x0, 0x41c1, 0x1402c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x500, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400440, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1040}], 0x1, 0x101) 16:14:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:14 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xae4}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0xc000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x6}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, {0x8, 0x2, @multicast1}}}]}]}, 0xffffffffffffff8e}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002680)=ANY=[@ANYBLOB="500000000102010100000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000010c000280050001003a00000040a1a59210efdc1a53f35ac6d3303a7afe6c12eea866df1292e711258a915112535f3c9dce5c69816ac90fa32106ab056560017475a069930d252fcdf4cf2f77b9427b5d11b70991b647e418ebad27d80fbba3520e536e424f9e3b22"], 0x50}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) r4 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc, &(0x7f0000000480), 0x0, &(0x7f0000002580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r4}}}], 0x48, 0x20060810}, 0x41) r5 = socket(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000580)={0x0, "bc1e5355c91d787ed69eb9420a5412b8"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000001580)={{r5}, r7, 0x2, @inherit={0x78, &(0x7f00000003c0)={0x0, 0x6, 0x6, 0xffff, {0x18, 0x9, 0x81, 0x800, 0xfffffffffffffffc}, [0x6, 0x80000001, 0x0, 0x6, 0xb0, 0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"737d28e9233aaeb8855d2cae0c075ef8", 0x0, r7, {0x100000001, 0x8}, {0x7, 0x8}, 0x5, [0xffff, 0x2, 0x2, 0x3, 0x0, 0x7, 0x800, 0x7ff, 0xb61, 0x0, 0x1, 0x0, 0x1, 0x8f, 0x6dd5c3fc, 0x7fff]}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000002740)) 16:14:14 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xd5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000100)="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", 0x1000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = accept(r0, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001100)={'team0\x00'}) 16:14:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000300)="41d9e466baf80cb8cefeb386ef66bafc0c66b8000066efc4213df67ff3650f06b9800000c00f3235010000000f302e0fae1e64f3430f09420f358fe9f80235581ef7dcc744240013000000c7442402c59b0000c7442406000000000f011c24", 0x5f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)) 16:14:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:15 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="b0aa150bfedcbfca89178453bc56688b7e3b2bec2a1706cc2bd963acd434febc6c6b052929bf2fbaf2b79528e55c105e60de5b85b8af04a603a0d9785ff30168f0fca263b58632e088fcafaea4d90e0dc55e3a8be5d4253ea5451b1506a65ec1b6972cccd746fb96e58224ad88d928d429374cb21f90483f06103985fadb417143729336c6d0825747bdb88b1a09667f7136aa0850487e85ff230d873beeb4108159a02ae04bfcc195a9c45e277a8bdf5990a7103540f95f0e69f1819409a025e762c3d5b09c80f76283b84ba4441c0d06c1c4ce10e0dd", 0xd7, 0x1}, {&(0x7f0000000300)="cfc8de177d1f931ee32d8bb7ce79e892a547282b8776df783eaad8b5cd37f4135b12e51cdf2e40ffa6a762a475f9c7653aa8b2a17b6334c8d155dc77b1b9a589c2103e65fe0b3c4c26cb", 0x4a, 0x80}, {&(0x7f0000000380)="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", 0x1000, 0x7}, {&(0x7f0000001380)="87ef2829f5e92aec0a9d53d7849e4929f75f1ff2cf07c0f861cf68de980d13321a2957d1c26690f47722005770610d48e379a09cdcaf195b4eea1c854aaf310e264f6648f0d87ade3fa133bc91210e876b449ff8fb358496b829fd61a776224a8735f2b99b56f7ad3aaac96751fe9c6ec53da108ea2a3259b97d55c9de8374848236cd5acfb2524147dde536d3c02c49679a7f7a1760107e0578934087dc674d81335289250f13b2b7c15954", 0xac, 0xff}, {&(0x7f0000001440)="f39db0ade31125cc705b37c8704d1e5ae3f8b429d6c3805a46a001c79033c56a86cd1f43bcadc7bb74fc0a110d46b4aceab357b3f06e621e76e0dd67ef7f0bc6269cb11c1143b25f64f334bc92d07077b7bde3373d70b1f17dae3bb79e5a7e3905a13a0c1b7cd30eeef3c62dba807e63581f4f64b6fa6c6bcf8caac226c1dbffcb15c8e7", 0x84, 0x80000000}], 0x2904000, &(0x7f0000001580)={[{}, {'*%/['}, {'-^\x95^-@-(:@[$'}, {')%,.'}], [{@subj_user={'subj_user', 0x3d, '/,#\'@}(\xf6@'}}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, ',-+-'}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000100)={0x25cd, [0x6, 0x80000000, 0x9], [{0x9, 0x77}, {0x4, 0xfffff800}, {0x20, 0x19, 0x1, 0x1, 0x1, 0x1}, {0x9, 0xb5ab0d3a, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x43e7}, {0x2, 0xff, 0x1, 0x1, 0x1, 0x1}, {0x100, 0x7, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x1}, {0xb4e, 0x7, 0x0, 0x0, 0x1, 0x1}, {0xffff6c94, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x1, 0x1}], 0x200}) 16:14:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xffffffff) [ 278.273622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.299212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:14:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 278.358160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.389178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.412903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.423945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.439753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.477869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.489393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.510378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:14:15 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x7, 0x2, "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"}) 16:14:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 278.538221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.565928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:14:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:15 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xae4}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0xc000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x6}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, {0x8, 0x2, @multicast1}}}]}]}, 0xffffffffffffff8e}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002680)=ANY=[@ANYBLOB="500000000102010100000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000010c000280050001003a00000040a1a59210efdc1a53f35ac6d3303a7afe6c12eea866df1292e711258a915112535f3c9dce5c69816ac90fa32106ab056560017475a069930d252fcdf4cf2f77b9427b5d11b70991b647e418ebad27d80fbba3520e536e424f9e3b22"], 0x50}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) r4 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc, &(0x7f0000000480), 0x0, &(0x7f0000002580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r4}}}], 0x48, 0x20060810}, 0x41) r5 = socket(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000580)={0x0, "bc1e5355c91d787ed69eb9420a5412b8"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000001580)={{r5}, r7, 0x2, @inherit={0x78, &(0x7f00000003c0)={0x0, 0x6, 0x6, 0xffff, {0x18, 0x9, 0x81, 0x800, 0xfffffffffffffffc}, [0x6, 0x80000001, 0x0, 0x6, 0xb0, 0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"737d28e9233aaeb8855d2cae0c075ef8", 0x0, r7, {0x100000001, 0x8}, {0x7, 0x8}, 0x5, [0xffff, 0x2, 0x2, 0x3, 0x0, 0x7, 0x800, 0x7ff, 0xb61, 0x0, 0x1, 0x0, 0x1, 0x8f, 0x6dd5c3fc, 0x7fff]}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000002740)) 16:14:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:15 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x0, 0x0, 0x0, 0xda, 0x0, 0xc5e, 0x0, 0x4, 0x0, 0x0, 0x4, 0x80000001, 0x0, 0x40]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:15 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000100)='m', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000200)={r3}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x1, 0x8, 0x0, 0x41c1, 0x1402c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x500, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400440, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1040}], 0x1, 0x101) 16:14:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:15 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) fcntl$setsig(r1, 0xa, 0x19) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) fstat(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005880)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdbfe, 0x800}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000780)={0x724, 0x32, 0x4, 0x70bd25, 0x25dfdbff, "", [@nested={0x31f, 0x5d, 0x0, 0x1, [@generic="b633c8d8aa4bb9a321436e6b1dabeb33d2a69cbf6fdb7af9a6323e7ae03db3d5b7c923c32715246962eb86520525de8e1f682b1f45a7b993294c0cb758424284b88f7503029bbf1ca5abb5d44523d7059dd65375849fb7133939d7d3f109fa4ebc4046a452373ea1d58af7e7256c73444776aa877922bfdb21cdf778ff0d42e0eb11e1b6d42078d9661eb91b967e6c95d5a0335791c3e18a49b52da133de8f052c7ffb2614fc0292d90a26d33a80191656137feddedd4fa0a9eb879e2c8a30be60aa25a947", @generic="dd67bdb23393fd6c5b0f21b19474f3cbe0d9ff442b725d40f42c05a0ea55091197f24e72c3a7c0d9b1b14e497ff28910b006b03b160e66f45e5fa5f19bfa02d7233a01a758fdb30abfaadc48ee8cb4daa00b05bce770f9d198cfefc5344eb9f469502074ff1783ae8edb20d7a355e9d9405507921967312966c87fee2db51f81d21007", @generic="384d90b6633c8d11dca43cc31473abb44d0750af2c896f90ed20b37f0357786c9d6738883ffc099bc0cf9892241ee39046df", @typed={0xb5, 0x58, 0x0, 0x0, @binary="636e666c6453840099a907ef57108dce205964ace7b1f3eeb258e363a076d35ce8a753bb4aac1e15062551b0d0b7e6499b22e1f52355dd56d0e7f99d1e287c3bd18a38f01f5e49814809f39a693c2fd6e2199de65f268ef64da2a337c6116cabcb571996cfdbaceb9b376b6ac8220946e96aba20f052c748bf0d7e380696e77c147614a336c43110491f2db6f3cc2ec4411ff00674dbc4d46b752512c22c5b63696a795b561720a1b16af48900f8d81026"}, @generic="bf68e1a62261c544e9b57c69342781d587049c88969de10e429439bd9cf7ee81598e0e8846b5fde8ab2e321f96e720aded6e9b64e98a9453f2f9e3942b4155315b4c67122e0523bb1ee42943c21f664826ff4fa53fde326a6769bcb1a9f01ce3f9039c44c70cfcbb42a2657d3cb28487476436f79b77dab0ab30dab14d0a07ed65b9595c8f51a541dd30c18e553a6acc88de490ab9783ff673b3d0977bd00a702a381d2a6b73cf5be8f179980a7b35c6c24edf6585c110c6994cff36a99cfb5ba712af336efda12d301a23ebd336476547369debced8af826f1a41004462966e57ba919a0b39d034eb"]}, @nested={0x376, 0x33, 0x0, 0x1, [@generic="055ba794dcd69b4b4326419cc0fe9a98eb2683e92959dc822d3809e8d32f3311cbf424cc8bcf2886e17a789f978b6dc01b0feaed3671a6b7985da17d9b3d215509ed6715a2196880f09db2a2ea1eddf3e57366f8fb18dacf305133efbcfc074579c3b1fe9075eb852ec8152d05c5c1b143716a51eee9f681d2463690ae206b49bfd0b64e1acb440333b4d1d3c7e5bb2b59b302a8464fb542902c62c3f51d5ee93866", @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @generic="fbcf550a0ad33f0d817c009d7b4256267fbc6f23781a314305fc946dae419fbb8056ba1062cc635f0425e3ebc952fb190e28149d362f303b0af654ea53", @generic="1fa3ab18b760ae2b034869a61704145b121402c738872937b0294a4dd0b2c12bacb24737de5dad068821a4dfd5903d0a19", @generic="ec468721dac51b8edf6b3970c19459962a9aa6558a589b855d2fdaf4ab4c6a8b04d2c68f5d697cb87258e071f9308921a208a72bea17b6040bf500fccb94c48f9932d9121ec14c2f2e3f1a32b8f6c10d33649dc3a2a6d0f4d7ab27ede6d878da6155bed6631d53f4ed02d5e501ebf1f0a24f36bd52790e1e539697d487a4e79edc9474f1fa401a081c8f3fd6713b7c5c49252da47346413b5a1694c42e18b24f0ea61706197d374340e1c092d90444b688af11ccbadfac3f9e88f3ecc588431fcabb29f3b1aa67c11b8ae1", @generic="f59d7b7f39e9b34aecc89e2492cf022913d550d58a1a9fd3a35197919d1ed647dac41517edaef8c1efe499d0e86ac7a70def498e911b042a4fd4f9f87c10416112eb018a3255f98a488aa8206b7dd25803b051bc34b18f5a8c86fbd3e3c9677b37501104bcde6d006fd7600735b70c4474af633ec8a5c683", @typed={0x13, 0x4c, 0x0, 0x0, @str='/dev/vfio/vfio\x00'}, @typed={0x4, 0x63, 0x0, 0x0, @binary}, @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@empty}, @generic="b926415c03a4ee4d82db8fa2453a549b465e82844c92afae56d538d1cc5170f940b9ddb91b20b4c1f76a4471762af366258ab3a5ac047ebbafebf9859e543772633c08f98efb8bd6dc38f8885c77f688e6395f4246ce42a2081870818eb046529be2cdbd30dcb68588c2ca24df144dc0863b47abb8618e9e57341da98fe30c96a0711f94eeb71cdb456b52df465af2aa8d2f9d25398b69c081b76fbbaded9541e7151827f5128a3955fe481a31c53c4c4e749c85fc528a207e70bb11ffe738faf800a48b102ef5dd6a426fd83a3b6d08b74e408a2232e169547c520c114551c76a62d86dc40038067d19ae431fa2e1ce60bd6cac8d6c8c"]}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0x100000000}, @typed={0x4, 0x39}, @generic="514b6a7785485d4373e56e6baade6f324570e81cd34dd9ab83049da90e39cd993619615ecd9aeb57338a4d4e4375b855c5572a0acf74fd77c8cdda48be19ca7097048cf6d91a55e789a6f404f67fab876ca3fe5dfd064df201e50bf05184879302c2965d407d8fa650a642c3"]}, 0x724}, {&(0x7f0000000380)={0x3c, 0x19, 0x400, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x4b, 0x0, 0x0, @fd}, @generic="7886391713c017cb54b43454c0919c19870b9d4a9835282f053db7", @typed={0x8, 0x3b, 0x0, 0x0, @fd}]}, 0x3c}, {&(0x7f0000000ec0)={0x13fc, 0x2e, 0x300, 0x70bd25, 0x25dfdbff, "", [@nested={0x1d3, 0x91, 0x0, 0x1, [@generic="2bba838d9e552ac1f24e58944ce9aac570a7629cd72c01d42e36f1c055c28ff8fc6a3b60c5d68ccb1c759dc5e8efecfdf1524b9a585ec49ee088a47abdfa387f6a03320ba75669441a642113a958cb3558f344b1092f99479befb123a887bc6cf07616b156f8a9dff52b70f8009b7e78ba2812921d86d4afea2d4c008a942f7f01237447e582d9", @generic="91a7d3130dc5bc189b266781fd30645c63c43c8e2b8bf1877bfcd06aace0d169f2b462afd090258b2483b1b0957c80aa95928ad55c942f9ebf9f6156b973589ec0e504ac004b5bbca86bc2ec1e81b8a32b27fbdb10cd603d62b2e75d75fc568bdbf77c260a471ddcc12e59277f671371fa959d55f7334f095b4aa87a7394a87666dbdc952b80684cb53b9e8a01a7e0cb33ee42baac6ac6043d3a26d271c147543f57e5bd2a51d4d0837bf051f58868664a6b7e0feec3b6b429f01e1443035c0cbaff419532d9d945a86e2d61bc9187e3", @typed={0x4, 0x74}, @generic="5d4fef1d0b069c6e8e390e09a93abd728672b9b17f8d4d56a0b757c27c65cbfdf4b2d17c141345833abe28b8c8cda465cebc334f0be7aa87c3a26d1bae8fd30fdca80b917f1ec5dbaac470cef8f7853e7750f1161a178d9cb3459c7f314870f5f7e1dbd50f3103b47dfebcda", @typed={0x8, 0x36, 0x0, 0x0, @u32=0x6}]}, @generic="83d96b6786d7fd2621339da3972de9cc22a2a59e0d3cc574462f86b328257194ce5adec0135fceb74f70db4d94114a9000c2c7dfdfa22ca6cf68a7907808424ff0d53afb2c954c052fbb9ed7b97988ad4911999969fc321513f09d70e3db09f0ae2fa78ebc49273343f10d1d5d945cd347c45722afdfdf77b1", @nested={0x18b, 0x3, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @uid=0xee00}, @typed={0x4, 0x6a}, @typed={0x4, 0x6e}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @generic="c201e5583b81f222b35491c4364c3f0052bebde877c8a4d1d53569ce9375fdf8a0638433a0eb3c87e0919d0ac678f0f61b5623bb920bd6534d8f63ad088437de1c18349cf2c8776ec634005c3441b4d9135e8a4aed854b39efc9b288d1042ec822526d7dd338221eb8d257fe1b8b1ae3c6e410f525145119b21fb4bbfc7127a851bab653ece1499883cd53a1aa7875f0b56af5364e4b3751b771438255c5e6f4963ab706719101acdaf7c8b368e7d0bfec36539828a33c3632b0030fd91c", @generic="499871d2c5ff027b13cdba6c912efb2815cf22543cfdbabb4c83c969cb47153a4b053f34d71cd0f14e42520187ea721902ae731d22554944e35a1415a97824aca0540b85280e118204db55d0d5c80c1e6c9f1ff774582c450932f80ca3aa8fef6fc9c484e656dedfdedea38c06fc70b251e31181f78cf3dfa30d03d5c36da3c8976b36001646947b055830526e53f4116b241b477a8c1adce2e38f2f441e5ce5a5dda90fc9300fa9bd", @typed={0x8, 0x7d, 0x0, 0x0, @pid}]}, @typed={0x8, 0x49, 0x0, 0x0, @uid}, @generic="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", @typed={0x8, 0x7d, 0x0, 0x0, @pid}]}, 0x13fc}, {&(0x7f0000000400)={0x90, 0x3b, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="b664919947dd6ca0dfa01c3b19fa9cd5c023f0f668e765bf81232aec712ddcda820a1bdd35ef3b40d54f8b41e0c3b5ba52f5830ed96b6cae1acf356ac717d5379a6961e5a890261d0fdf4c3ab2a9716291bff8fc892142296114ab3c232ec9984f8fdccdab00932cd08bb0585408e60a2b94b83bf26d04b1d949673bc87d6a37"]}, 0x90}, {&(0x7f00000004c0)={0xf8, 0x11, 0x300, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x8c, 0x0, 0x0, @u32=0x1f}, @generic="42caf32cf8d0ef1e0155df31628d70158ad24b17211cad410629c36236da78f686f2e56ea02f9ca2dccfaa5700238afc04031a62787f9c1a197e849d9b74a6f911776bf7bf654e8cd1830c552cd9a72882ec06dbb1c7354178f545046b1737fdb1da434d58264d38a301e9cae57de16ef70c799a6e4382cff027bdb6a757d20e234be34960fcdb4ac1263ca5e6047bc32a2ab8bbaa2dcaed1dc4d39db14ae6230e89c9c380fbdd4438fad270a61f48ce7991e083b354576343d3055acb113f3a9e87a5c13a17c55e5501448aeeeb1197bf60b380055f6c9adca72be5b8"]}, 0xf8}, {&(0x7f00000022c0)={0x1110, 0x30, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@generic="17027a01371080db9b54", @nested={0x1087, 0x13, 0x0, 0x1, [@generic="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", @generic="dd421c54a9a9372a48e31bef0f19382688a371f2acb9f52d4df585e980ead9b1e04277852b1455c20e5d98506346b5ccd2b814877e3e262dd37287c4a8139caa5a98e204ff41813d0179ff3e2f25b5852adde827c488e6fb54878c56dd0ec8143ebdfb1020b019f96f6df9b303d1005faf30f30654715600421543b048a003c6ebc806"]}, @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x3}, @generic="b4cf1c1b34eb8f6dfd78694e21977a0cf5278de9381d4990d4510953855d7672d28c2cfd127f9e9b050fc239b097be7bd29dae7ba5bb198b4165c48b7333e471439310299bc98eeba79276e57aeb8749e2c49de18bd3075eb93e3fe5758dbf534c99c12f5179"]}, 0x1110}, {&(0x7f0000005440)={0x354, 0x36, 0x1, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x20, 0x0, 0x0, @pid=r1}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@multicast2}, @generic="58473c5629a46370b920efee3f82b054cd391bf12a1af410dd57d94b81d258abb8b935eb995cfe2785e6fb2ba4237cd43d3941879da398433f8efed647d5326b1fac018d4aceb043da19f4af07cbedbf424f9a3e9f8e14bf64086efff68a7919c8e73f28db27deb856c778a61edc3208165a365df67e78238b3e8910cc82d162c2101c847cb2f862f68b1ff10ff6cec565ada276bd7d298bbf7679f61beb8d2a4823fe351ebfea2ad0f7c2a716dc500b8d470b33fbd7324fd06b39445ef365a950e5aece48a4482abbcacf99aaa54f5f3ca19cac52", @generic="57186773e1d3b4789825614238b1994874279361bb2ca4432a88ca193bf9415306025625dbd17b7f3f8559283d73f318bf82f6cb3eb1899aaa16ef3e2352cc16a0455568e21efa33310f556f9ad3521f58c173c95a9a0a7e345c2b289752512c747b6ce4ab8efc2db580b1c7b3b2f95b519d264f3a8d8bff3dd8c0890b88f4de164ca0b9581a679719db319f3de11051c0de07ad2f1c3ffe43a6cf66ed630ed90cde54cf842ca4", @nested={0x147, 0x2c, 0x0, 0x1, [@typed={0x8, 0x94, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="fa94b02db4afd6728d9919a3b30fcb0747f13425b1dc07f435078836ac92c432113c9afa45849d49f9c9cadc6060d2482b82f3e1b900d79c29a6a02d9c5cc5a7b7cffdd8a7ac6f8c17c366d3ea05215d786f922467c606c325cc2ce56a2771e4c76ed1162f5d9020732dda4fe51bc3bc5d4f869d3f986723e980d812ce8f8d6d0203dd64bd746cfb19698687108f42dd1ee77ea02fcbb8f16eead54d8193304b3f03b341945e02e87378c2ed370ac9", @typed={0x8, 0x4a, 0x0, 0x0, @pid}, @typed={0x73, 0x90, 0x0, 0x0, @binary="35d035cc5cba32f1eea99a2a887f87c7f8b8799169c2eb8b94c00709f8f20001e281885bf3eb16ead7ff92cf7e124609a3dd13804ef18930e3129abbd59b276e3de44b6c543eea32f2a188a3aa99452010d8734d8c04e5ac8bce01dcca6ef63a2897d1583b02156d840853ec2de2a3"}, @typed={0x8, 0x63, 0x0, 0x0, @uid}, @typed={0x8, 0x83, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0xc, 0x75, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@remote}]}, @nested={0x4, 0x4c}, @nested={0x5f, 0x67, 0x0, 0x1, [@typed={0x4, 0x5a}, @generic="bfb07ac2f0db81b2f6cb6ae0e38a55faf232758d546d03929a2b3dd7b999062c343aae8f3bc78d7920ee206e788a6bb9c4b42ec5df663e4b475736a43d3b3d5b79ab8032ddb6182b425b7eded44685", @typed={0x8, 0x16, 0x0, 0x0, @fd}]}]}, 0x354}, {&(0x7f00000005c0)={0x8c, 0x3c, 0x4, 0x70bd25, 0x25dfdbfc, "", [@generic="b0de499c3f17f4d1222c85d1008ad346451e77b4fc46289a33c2064c4ff3d4ea7f500d4d34c771f37a53b99be8dad058f6992b654288facdc279ef73e9bfdee8c6ab35810732607e24b0a91506678639d9586391cef531ce50fac220e421dd83434296ad0671d2c71fbfc8b02719fdaba59c97c4937b499ab2e0"]}, 0x8c}], 0x8, &(0x7f0000005840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r2}}}], 0x20, 0x4000004}, 0x800) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x71ad, 0xc5e, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x8000000000000000, 0x1000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x280000, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r1, 0x7, r5, &(0x7f0000000140)={0xffffffffffffffff, r7, 0x3}) 16:14:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:16 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xae4}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0xc000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x6}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, {0x8, 0x2, @multicast1}}}]}]}, 0xffffffffffffff8e}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002680)=ANY=[@ANYBLOB="500000000102010100000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000010c000280050001003a00000040a1a59210efdc1a53f35ac6d3303a7afe6c12eea866df1292e711258a915112535f3c9dce5c69816ac90fa32106ab056560017475a069930d252fcdf4cf2f77b9427b5d11b70991b647e418ebad27d80fbba3520e536e424f9e3b22"], 0x50}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) r4 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc, &(0x7f0000000480), 0x0, &(0x7f0000002580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r4}}}], 0x48, 0x20060810}, 0x41) r5 = socket(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000580)={0x0, "bc1e5355c91d787ed69eb9420a5412b8"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000001580)={{r5}, r7, 0x2, @inherit={0x78, &(0x7f00000003c0)={0x0, 0x6, 0x6, 0xffff, {0x18, 0x9, 0x81, 0x800, 0xfffffffffffffffc}, [0x6, 0x80000001, 0x0, 0x6, 0xb0, 0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"737d28e9233aaeb8855d2cae0c075ef8", 0x0, r7, {0x100000001, 0x8}, {0x7, 0x8}, 0x5, [0xffff, 0x2, 0x2, 0x3, 0x0, 0x7, 0x800, 0x7ff, 0xb61, 0x0, 0x1, 0x0, 0x1, 0x8f, 0x6dd5c3fc, 0x7fff]}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000002740)) 16:14:16 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x74c, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ocfs2_control\x00', 0x20400, 0x0) bind$xdp(r1, &(0x7f0000001340)={0x2c, 0xe, 0x0, 0x25}, 0x10) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x100) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x2b24, 0x0, 0x14}, {0x8, 0x5, 0x8, 0xfff}, {0x8236, 0x81, 0x80, 0x40000}, {0x20, 0x7f, 0x0, 0x51868e5e}, {0x8, 0xd7, 0x9, 0x2}, {0x1, 0x8, 0x83, 0x8}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x400c800) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r3 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES64=r3, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRESDEC=r0, @ANYRES64], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)=ANY=[@ANYBLOB="205d0514", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fbdbdf25130000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x48040}, 0x4000001) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001480)={@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x3e}}}, {&(0x7f0000001380)=""/191, 0xbf}, &(0x7f0000001440), 0x84}, 0xa0) 16:14:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x101) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000000)=[0x4, 0x1, 0x3, 0x1c000000, 0x100, 0x2, 0xb85f], 0x7, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200)={0x8, 0x0, 0x381, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x2, 0x9, 0x0, 0x303d, 0xfffffffe, 0x6, 0x7, 0x8], &(0x7f0000000080)=[0x3ff, 0x8], &(0x7f0000000100)=[0x101, 0x0, 0x3edf5b6, 0x9, 0x4, 0x2, 0x3, 0x4d92, 0xed4b], 0x0, 0x1ff}) 16:14:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x58, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x0, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0xfffffffffffffe1a, 0x1, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x58}}, 0x4020000) 16:14:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:16 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0xd83}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0xfffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x4000, 0x2000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x7ff, 0x9245}, 0x0, 0x0, 0x3, 0x0, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x4, 0x4, 0x7f, 0x9, 0x0, 0x7, 0x84200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x400000000000000}, 0x6108, 0x6, 0x5d879159, 0x4, 0x4, 0xb82}, r4, 0xa, r5, 0x9) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:14:16 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/200, 0xc8}, 0x100}, {{&(0x7f0000000300)=@isdn, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000001c00)=""/150, 0x96}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001740)=""/105, 0x69}, 0xff}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f0000001840)=""/137, 0x89}, {&(0x7f0000001900)=""/11, 0xb}], 0x3, &(0x7f0000000180)=""/14, 0xe}}], 0x3, 0x1, &(0x7f0000001ac0)={r2, r3+10000000}) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:16 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 16:14:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 16:14:17 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x3, 0x8, 0x804, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc033}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000044}, 0x2000000) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v2={0x3}, 0x9, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2000) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000200)=0x6, 0x4) 16:14:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 16:14:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:14:17 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000000)) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000180)=0x5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = semget$private(0x0, 0x5, 0x0) semtimedop(r5, &(0x7f0000000000)=[{0x2}, {0x2}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r5, &(0x7f0000000000)=[{0x0, 0x94, 0x3800}, {0x3, 0x6, 0x1000}, {0x4, 0x6, 0x800}, {0x4, 0x2, 0x800}], 0x4, &(0x7f0000000300)={r6, r7+10000000}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="8766f58d0c3fae12ac0534a7632d33981923b8b92e63dbf61a197c060edac63cdc43cdbacef5841f1586b1e2ead02445236b23d95cf3c96b749b04b4af5be939f157c9190c82269497775ee99ed26a041841716c1e547de2c73750d4bc7fed7d388aedcb2fb6b36c976dbcec57a485265886b2054541cfa2513de319caf1668a4b6f0fc8af5ea9b01d4b2de0ce8a02594aa32ecd35659c3eb3f6a4dbdba4f3380e6bdf7a5f07cb886ae9a3", 0xab, 0x24004024, &(0x7f0000000100)={0xa, 0x0, 0x3ff, @dev={0xfe, 0x80, [], 0x15}, 0x40, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r3, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100000000400200) r4 = dup2(r0, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)={r5, 0x881a}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000180)={r5, 0x2, 0x2}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r6, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000001780)=""/228, 0xe4}], 0x3) r7 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r7, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000040)=""/244) 16:14:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:14:18 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x2400) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffff459d}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x815}, 0x4008085) rt_sigsuspend(&(0x7f0000000200)={[0x2]}, 0x8) 16:14:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x8000, 0x4) 16:14:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000140)={0xbc, 0x19, &(0x7f0000000300)}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x8000, 0x4) 16:14:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x7f, 0x3f, 0x0, 0x9ff8, 0x40, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000140), 0x18}, 0x4a00, 0xfffffffffffffffe, 0xffffffff, 0x5, 0x0, 0x0, 0x40}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x8000, 0x4) 16:14:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x7, 0x4}) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:14:19 executing program 4: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x8fc2, 0x7e}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r0 = socket$inet(0x2, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x60440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x64, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x10000, 0x0) write$P9_RREAD(r3, &(0x7f0000000300)={0xd3, 0x75, 0x2, {0xc8, "32b4205710c8797ff9035c5e7405ad56cdb3bd8adb8c5c0864ea5e87370a374916f599d0ae27e8ce463e7108c703f47a84ec1a5cbb91418ace3f8be6379e23eaf6419bd215380916042908df22b94ef272ae78b6e46e45ff0d25798d0b208019ec1ee5ec485a2805be27674981b0090b3bafb694120f5b779444001b44a23549b0a68a1fb167a19e2f6b90522a272331eb0eb125a4b7aa5575d7fae1498ba23d1d49d7219b1e486ade4128c2706bff7121bd2abceaaac92eedaa8add440f5f473dc0a4ae5b6f78b7"}}, 0xd3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x10000, 0x0, 0x100000000000004, 0x800000000, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(r1, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x7, 0x4}) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@netrom, @default, @netrom, @rose, @rose, @default, @remote, @rose]}, &(0x7f0000000100)=0x48) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)="d9f11631a71917693229bc9d573005f0f7c41f970f987b39373d3d5e2a895e7dd86bc42b", 0x24, r0}, 0x68) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) unshare(0x6000400) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 16:14:19 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x2, 0x2) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x7fff, 0x3, 0x4}) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0xf3}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40440c0}, 0x80) 16:14:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001840)=ANY=[@ANYBLOB="6c0000002400070f00"/20, @ANYRES32=0x0, @ANYBLOB="00230000ffffffff00000000090001005d726564000000003c00020038000100000000ffffffff0000000000000000000000000000fb000000000000000003000000000000000000000000000000000000000000f90a5642f9"], 0x6c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000001780)="037fdb91777b699ee6ba4336f461f9191c74b0094ba5db3073d283a06098e196e200594840e0acfdde2c01977dd95bfc4020f921ac1a0c0f67e41f0d2246821da525cb", 0x43, 0x20008011, &(0x7f0000001800)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000018c0)={0x7, 0xfffffffffffffff7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000300)={0x0, "2df352d35b9a3add214b538f964a321f"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001300)={r4, 0x7, 0x8000, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000000)=""/50) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r2, 0x3, 0xac, 0x3}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f0000001740)={0x5, 0x0, &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0, 0x0]}) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1e) 16:14:19 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000280)=0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000200)='./bus/file0\x00', 0x23) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000180)={@loopback, @remote}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x20, 0x37, 0x200, 0x70bd2c, 0x25dfdbfd, {0x1}, [@typed={0xc, 0x3d, 0x0, 0x0, @u64=0xc967}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x20008000) 16:14:19 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 283.204865] FAULT_INJECTION: forcing a failure. [ 283.204865] name failslab, interval 1, probability 0, space 0, times 0 [ 283.240416] CPU: 1 PID: 17333 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 283.248329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.257696] Call Trace: [ 283.260329] dump_stack+0x1fc/0x2fe [ 283.263977] should_fail.cold+0xa/0x14 [ 283.267888] ? setup_fault_attr+0x200/0x200 [ 283.272312] ? lock_acquire+0x170/0x3c0 [ 283.276333] __should_failslab+0x115/0x180 [ 283.280584] should_failslab+0x5/0xf [ 283.284348] kmem_cache_alloc_node+0x245/0x3b0 [ 283.288992] __alloc_skb+0x71/0x560 [ 283.292646] sk_stream_alloc_skb+0xba/0x850 [ 283.297077] ? tcp_send_mss+0x164/0x2b0 [ 283.301077] tcp_sendmsg_locked+0xc01/0x2f60 [ 283.305517] ? tcp_sendpage+0xd0/0xd0 [ 283.309344] ? mark_held_locks+0xa6/0xf0 [ 283.313420] ? __local_bh_enable_ip+0x159/0x270 [ 283.318118] tcp_sendmsg+0x2b/0x40 [ 283.321682] inet_sendmsg+0x132/0x5a0 [ 283.325499] ? security_socket_sendmsg+0x83/0xb0 [ 283.330274] ? inet_recvmsg+0x5c0/0x5c0 [ 283.334269] sock_sendmsg+0xc3/0x120 [ 283.337995] __sys_sendto+0x21a/0x320 [ 283.341812] ? __ia32_sys_getpeername+0xb0/0xb0 [ 283.350764] ? lock_downgrade+0x720/0x720 [ 283.354937] ? vfs_write+0x3d7/0x540 [ 283.358686] ? check_preemption_disabled+0x41/0x280 [ 283.363728] ? wait_for_completion_io+0x10/0x10 [ 283.368422] ? vfs_write+0x393/0x540 [ 283.372159] ? fput+0x2b/0x190 [ 283.375373] ? ksys_write+0x1c8/0x2a0 [ 283.379210] __x64_sys_sendto+0xdd/0x1b0 [ 283.383297] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.387901] do_syscall_64+0xf9/0x620 [ 283.391717] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.396918] RIP: 0033:0x45e159 16:14:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$AUDIT_SET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x3e9, 0x1, 0x70bd2b, 0x25dfdbfc, {0x2c, 0x0, 0xbf0208302a6a0b24, r0, 0x4, 0x8, 0x1000, 0x1, 0x0, 0x9}, [""]}, 0x38}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x8c0048, &(0x7f00000005c0)=ANY=[@ANYBLOB="64656661756c745f7065726d69737315d7d8f12a39eaf265726469723d2e2f66696c653161636f70793d6f6e2c6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7569643d0003000000000000000019375b76cf97ef6b74f0e0a7da536bebe052da19f4ee9c9154477b7ecf013968fc265735ebd6dbfefeb5c95d3e08b4d4ee7095b942f8251a7c1b06049c15a7abb8dd0ee05ed31b520e6a210b92", @ANYRESDEC=0xee00, @ANYRESOCT=r3, @ANYRESDEC=0x0, @ANYBLOB=',audit,fsname=overlay\x00,fowner<', @ANYRESDEC=r2, @ANYBLOB="47a700000000", @ANYRESDEC=0xee00, @ANYBLOB=',fsmagic=0x0000000000000007,dont_hash,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x840000, &(0x7f0000000740)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file1/file0/file0'}}], [{@euid_lt={'euid<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']&'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'audit'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) setreuid(r2, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000031000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f00000004c0)="660feb5500660fee630766b9760300000f32f20f58bc88370fc7983f00f30f1ef866b8000001000f23c80f21f86635040010000f23f8c64201b3d4a20f5af6", 0x3f}], 0x1, 0x3, &(0x7f0000000540), 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x41000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 283.400121] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.419119] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 283.427713] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 283.435001] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 283.442286] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 16:14:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x33, @local, 0x4e21, 0x3, 'wrr\x00', 0x0, 0x0, 0x10001}, 0x2c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000001c0)={0x23, 0x3}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0xf7620100, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r4, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6ced}]}]}]}, 0x38}}, 0x0) mlockall(0x1) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 16:14:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 283.449565] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000000 [ 283.456888] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x32a006}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:20 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xae00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:20 executing program 3 (fault-call:6 fault-nth:1): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 283.702625] *** Guest State *** [ 283.708650] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 283.731049] FAULT_INJECTION: forcing a failure. [ 283.731049] name failslab, interval 1, probability 0, space 0, times 0 16:14:20 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r1, 0x7b0, &(0x7f0000000000)={@host, 0x4}) [ 283.749585] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 283.780854] CPU: 1 PID: 17388 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 283.784617] CR3 = 0x0000000000000000 [ 283.788772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.788796] Call Trace: [ 283.788820] dump_stack+0x1fc/0x2fe [ 283.788842] should_fail.cold+0xa/0x14 [ 283.788860] ? setup_fault_attr+0x200/0x200 [ 283.798078] RSP = 0x0000000000000c5e RIP = 0x0000000000000000 [ 283.801924] ? lock_acquire+0x170/0x3c0 [ 283.801950] __should_failslab+0x115/0x180 [ 283.801965] should_failslab+0x5/0xf [ 283.801976] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 283.801992] __kmalloc_node_track_caller+0x38/0x70 [ 283.802007] __alloc_skb+0xae/0x560 [ 283.802028] sk_stream_alloc_skb+0xba/0x850 [ 283.802041] ? tcp_send_mss+0x164/0x2b0 [ 283.802057] tcp_sendmsg_locked+0xc01/0x2f60 [ 283.802086] ? tcp_sendpage+0xd0/0xd0 [ 283.802102] ? mark_held_locks+0xa6/0xf0 [ 283.802117] ? __local_bh_enable_ip+0x159/0x270 [ 283.802136] tcp_sendmsg+0x2b/0x40 [ 283.802152] inet_sendmsg+0x132/0x5a0 [ 283.802167] ? security_socket_sendmsg+0x83/0xb0 [ 283.802181] ? inet_recvmsg+0x5c0/0x5c0 [ 283.802196] sock_sendmsg+0xc3/0x120 [ 283.802210] __sys_sendto+0x21a/0x320 [ 283.802224] ? __ia32_sys_getpeername+0xb0/0xb0 [ 283.802236] ? lock_downgrade+0x720/0x720 [ 283.802251] ? vfs_write+0x3d7/0x540 [ 283.802270] ? check_preemption_disabled+0x41/0x280 [ 283.808445] RFLAGS=0x0032a006 DR7 = 0x0000000000000400 [ 283.812375] ? wait_for_completion_io+0x10/0x10 [ 283.812393] ? vfs_write+0x393/0x540 [ 283.812408] ? fput+0x2b/0x190 [ 283.812420] ? ksys_write+0x1c8/0x2a0 [ 283.812440] __x64_sys_sendto+0xdd/0x1b0 [ 283.812455] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.812470] do_syscall_64+0xf9/0x620 [ 283.812487] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.812503] RIP: 0033:0x45e159 [ 283.812518] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.812525] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 283.823171] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 16:14:20 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 283.824119] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 283.824129] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 283.824137] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 283.824145] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000001 [ 283.824154] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 284.043401] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 16:14:20 executing program 3 (fault-call:6 fault-nth:2): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 284.051654] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.060525] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.070291] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.085149] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 16:14:20 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40, 0xfffffffffffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 284.111896] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.139203] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.172517] FAULT_INJECTION: forcing a failure. [ 284.172517] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 284.179633] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 284.199080] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.209350] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 16:14:21 executing program 4: uname(&(0x7f0000000000)=""/194) socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x0, 0x501) [ 284.217729] CPU: 0 PID: 17407 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 284.226820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.236710] Call Trace: [ 284.239331] dump_stack+0x1fc/0x2fe [ 284.242995] should_fail.cold+0xa/0x14 [ 284.247004] ? setup_fault_attr+0x200/0x200 [ 284.251350] ? kasan_kmalloc+0x139/0x160 [ 284.255443] __alloc_pages_nodemask+0x239/0x2890 [ 284.260232] ? __lock_acquire+0x6de/0x3ff0 [ 284.264493] ? __lock_acquire+0x6de/0x3ff0 [ 284.269372] ? deref_stack_reg+0x134/0x1d0 [ 284.273624] ? mark_held_locks+0xf0/0xf0 [ 284.277710] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 284.282661] ? fs_reclaim_release+0xd0/0x110 [ 284.287089] ? setup_fault_attr+0x200/0x200 [ 284.291432] ? lock_acquire+0x170/0x3c0 [ 284.295429] ? __might_fault+0x11f/0x1d0 [ 284.299514] ? lock_downgrade+0x720/0x720 [ 284.303673] ? lock_acquire+0x170/0x3c0 [ 284.307676] ? __might_fault+0xef/0x1d0 [ 284.311666] ? iov_iter_advance+0x210/0xdb0 [ 284.316009] alloc_pages_current+0x193/0x2a0 [ 284.320473] skb_page_frag_refill+0x258/0x550 [ 284.324995] ? __phys_addr_symbol+0x2c/0x70 [ 284.329346] sk_page_frag_refill+0x4a/0x1d0 [ 284.333694] tcp_sendmsg_locked+0xf42/0x2f60 [ 284.338577] ? tcp_sendpage+0xd0/0xd0 [ 284.342406] ? mark_held_locks+0xa6/0xf0 [ 284.346514] ? __local_bh_enable_ip+0x159/0x270 [ 284.351207] tcp_sendmsg+0x2b/0x40 [ 284.354768] inet_sendmsg+0x132/0x5a0 [ 284.358575] ? security_socket_sendmsg+0x83/0xb0 [ 284.363342] ? inet_recvmsg+0x5c0/0x5c0 [ 284.367335] sock_sendmsg+0xc3/0x120 [ 284.371067] __sys_sendto+0x21a/0x320 [ 284.374889] ? __ia32_sys_getpeername+0xb0/0xb0 [ 284.379571] ? lock_downgrade+0x720/0x720 [ 284.383733] ? vfs_write+0x3d7/0x540 [ 284.387472] ? check_preemption_disabled+0x41/0x280 [ 284.392512] ? wait_for_completion_io+0x10/0x10 [ 284.397221] ? vfs_write+0x393/0x540 [ 284.400952] ? fput+0x2b/0x190 [ 284.404160] ? ksys_write+0x1c8/0x2a0 [ 284.407982] __x64_sys_sendto+0xdd/0x1b0 [ 284.412067] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 284.416665] do_syscall_64+0xf9/0x620 [ 284.420495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.425695] RIP: 0033:0x45e159 [ 284.428895] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.447810] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 284.455510] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 284.462768] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 284.471700] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 284.480184] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000002 [ 284.487448] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 284.504790] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 284.541213] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 284.554997] Interruptibility = 00000000 ActivityState = 00000000 [ 284.561496] *** Host State *** [ 284.567221] RIP = 0xffffffff811ac80f RSP = 0xffff8880521af8c0 [ 284.574318] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 284.581383] FSBase=00007fddfbc74700 GSBase=ffff8880ba000000 TRBase=fffffe0000003000 [ 284.590909] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 284.600020] CR0=0000000080050033 CR3=000000009c163000 CR4=00000000001426f0 [ 284.608198] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 284.615819] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 284.624156] *** Control State *** [ 284.627808] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 284.639499] EntryControls=0000d1ff ExitControls=002fefff [ 284.647131] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 284.655180] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.663161] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 284.670481] reason=80000021 qualification=0000000000000000 [ 284.678027] IDTVectoring: info=00000000 errcode=00000000 [ 284.689050] TSC Offset = 0xffffff660f8b3e18 [ 284.714317] *** Guest State *** [ 284.731411] EPT pointer = 0x00000000b411f01e [ 284.737961] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 284.750722] Virtual processor ID = 0x0002 [ 284.769179] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 284.789544] CR3 = 0x0000000000000000 [ 284.797924] RSP = 0x0000000000000c5e RIP = 0x0000000000000000 [ 284.811702] RFLAGS=0x0032a006 DR7 = 0x0000000000000400 16:14:21 executing program 3 (fault-call:6 fault-nth:3): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 284.827461] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 284.842227] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 284.858116] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.878983] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.888347] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.898006] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.906998] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.916150] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.925819] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 284.934634] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.944802] FAULT_INJECTION: forcing a failure. [ 284.944802] name failslab, interval 1, probability 0, space 0, times 0 [ 284.958488] CPU: 0 PID: 17451 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 284.966389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.975757] Call Trace: [ 284.978377] dump_stack+0x1fc/0x2fe [ 284.982035] should_fail.cold+0xa/0x14 [ 284.985951] ? setup_fault_attr+0x200/0x200 [ 284.990290] ? mark_held_locks+0xf0/0xf0 [ 284.994369] ? skb_crc32c_csum_help+0x70/0x70 [ 284.998886] ? __lock_acquire+0x6de/0x3ff0 [ 285.003664] __should_failslab+0x115/0x180 [ 285.007920] should_failslab+0x5/0xf [ 285.014694] kmem_cache_alloc+0x3f/0x370 [ 285.018777] skb_clone+0x151/0x3d0 [ 285.022341] dev_queue_xmit_nit+0x326/0xa20 [ 285.026676] dev_hard_start_xmit+0xaa/0x920 [ 285.030994] sch_direct_xmit+0x2d6/0xf50 [ 285.035058] ? qdisc_destroy+0x790/0x790 [ 285.039108] ? lock_acquire+0x170/0x3c0 [ 285.043075] ? ip_finish_output2+0xb6d/0x15a0 [ 285.047569] __dev_queue_xmit+0x1a66/0x2e00 [ 285.051884] ? ipt_do_table+0xd24/0x1820 [ 285.055937] ? netdev_pick_tx+0x2f0/0x2f0 [ 285.060100] ? mark_held_locks+0xa6/0xf0 [ 285.064157] ? ip_finish_output2+0xfbc/0x15a0 [ 285.068644] ip_finish_output2+0xb6d/0x15a0 [ 285.072978] ? ip_send_check+0xb0/0xb0 [ 285.076941] ? check_preemption_disabled+0x41/0x280 [ 285.081970] ip_finish_output+0x85b/0xd20 [ 285.086558] ip_output+0x203/0x5f0 [ 285.090088] ? ip_mc_output+0xec0/0xec0 [ 285.094055] ? ip_fragment.constprop.0+0x240/0x240 [ 285.098986] ip_local_out+0xaf/0x170 [ 285.102690] __ip_queue_xmit+0x866/0x1b50 [ 285.106859] __tcp_transmit_skb+0x1bb2/0x33f0 [ 285.111369] ? __tcp_select_window+0x870/0x870 [ 285.115939] ? lock_acquire+0x170/0x3c0 [ 285.119907] ? kvm_sched_clock_read+0x14/0x40 [ 285.124650] ? sched_clock+0x2a/0x40 [ 285.128351] ? sched_clock_cpu+0x18/0x1b0 [ 285.132495] tcp_write_xmit+0x968/0x4fb0 [ 285.136554] ? perf_trace_cfg80211_netdev_mac_evt+0x3b8/0x420 [ 285.142518] tcp_sendmsg_locked+0x9bb/0x2f60 [ 285.146945] ? tcp_sendpage+0xd0/0xd0 [ 285.150758] ? mark_held_locks+0xa6/0xf0 [ 285.154826] ? __local_bh_enable_ip+0x159/0x270 [ 285.159494] tcp_sendmsg+0x2b/0x40 [ 285.163027] inet_sendmsg+0x132/0x5a0 [ 285.166820] ? security_socket_sendmsg+0x83/0xb0 [ 285.171583] ? inet_recvmsg+0x5c0/0x5c0 [ 285.175554] sock_sendmsg+0xc3/0x120 [ 285.179272] __sys_sendto+0x21a/0x320 [ 285.184628] ? __ia32_sys_getpeername+0xb0/0xb0 [ 285.189289] ? lock_downgrade+0x720/0x720 [ 285.193429] ? vfs_write+0x3d7/0x540 [ 285.197153] ? check_preemption_disabled+0x41/0x280 [ 285.202160] ? wait_for_completion_io+0x10/0x10 [ 285.206818] ? vfs_write+0x393/0x540 [ 285.210541] ? fput+0x2b/0x190 [ 285.214600] ? ksys_write+0x1c8/0x2a0 [ 285.218398] __x64_sys_sendto+0xdd/0x1b0 [ 285.223407] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 285.227998] do_syscall_64+0xf9/0x620 [ 285.231815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.237108] RIP: 0033:0x45e159 [ 285.240291] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.261872] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 285.269583] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 16:14:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:22 executing program 2: r0 = syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000080)="ff", 0x1, 0xf09a}, {&(0x7f0000000180)="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", 0xfe2, 0x1f}], 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="a10ffd4689"], 0x8, 0x0) msgrcv(r1, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) r2 = dup(r0) setsockopt$rose(r2, 0x104, 0x2, &(0x7f00000015c0)=0x3f, 0x4) msgsnd(r1, &(0x7f0000000040)={0x7}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/137}, 0x91, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000001580)={0x8, 0x34343452, 0x3, @stepwise={0xb, 0x100, 0x4a, 0x0, 0x73, 0x6}}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x8, 0x0, 0x80, {0x1, 0x4, 0x9, 0x7, 0x9, 0xffffffff, 0x4, 0x0, 0x0, 0x8000, 0x7, 0xffffffffffffffff, r4, 0xfffffff2, 0xfffffff9}}}, 0x90) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001180)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001500)={&(0x7f00000011c0)={0x2cc, r6, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xa43, 0x1b}}}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@challenge={0x10, 0x1, 0x98}]}, @NL80211_ATTR_IE={0xb8, 0x2a, [@random={0x1, 0x92, "fbc28fb740b90463f4a351e958bd8a15a684624d139cd3656c517d9d2a56d9d0cf3a830c502e248fb4c1360a911b4104f4209593686eda9026609b498511252ca2a1ddfa6a1398b9f9ecef9e29b9101e9a80377c353ac06cbd5f8a286413162ff7d14d0ef366aefe6c8c5791046385155a2a02472d1e451e8873c67dc18870691c4f8c222366bb842120090e48873ea6bf46"}, @peer_mgmt={0x75, 0x16, {0x9, 0x5, @void, @val=0x16, @val="27078ea1d9b646e2335fa3f56cde8a89"}}, @mesh_chsw={0x76, 0x6, {0x1, 0x7, 0x24, 0x4}}]}, @NL80211_ATTR_IE={0x116, 0x2a, [@mic={0x8c, 0x10, {0x78a, "e616efe9e6af", @short="20aa1944afeb23db"}}, @dsss={0x3, 0x1, 0xe}, @measure_req={0x26, 0xf5, {0x1, 0x4, 0x7f, "cfed7edf9c9628a017fbe454e5c8b7a334c9643c2cafa2145a3f4924fafb912a4c024f82494d731d507d44e1dd64304741936dd905865d2ead5a46167ac7058719c8a7f3ec564b10d19718c74bc7a1cfc647a7af92a2218a213811f2e58f3f0b5daad4161213b9de7ccac2e5373a42f5cc75d77e5b9cf100c242a3e1c03d7f5106c00371714db992f97d0e954926dfd944ada16b68fa2db6660277e0fbe97124423549ba37d2f9cebc072e988563d8bb27f4aedd1c223715b9f88a1e9f4e9210e9689b137f767d82a18648d856602b8b819cc377e8ece3604b8988172e697f0d653409f2da15f8b89ac1dcb2729c7ab1583e"}}, @tim={0x5, 0x4, {0x8, 0xcb, 0xd3, '<'}}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@supported_rates={0x1, 0x1, [{0xc}]}, @challenge={0x10, 0x1, 0x8c}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x9b, 0xfc, "1dfbc30b0dc187a018120dfc229769933be5e55632c31073d532bd9429179a6af36b45441d42301bdf0c1a251879ec3183887db240aee4267f42cda55a5469d032be461e9b2438e5811ea8bd504ad2fcefb86575a714ad109b43791f17fbfeec0f664a2cd58563e989cbca1c89b0d5dd46d004336fcb8042109104be0d192e90adb6fcc67cbf4363eb0b9350bcec1f5ddc48febc26a460"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "899e7b87d0076f034252a7"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "7ec5a673edc51b746cc0ac1c4d"}]]}, 0x2cc}, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:14:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 285.276847] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 285.284106] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 285.291363] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000003 [ 285.298620] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 285.511382] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 285.520692] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 285.528663] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.536939] Interruptibility = 00000000 ActivityState = 00000000 [ 285.544480] *** Host State *** [ 285.547789] RIP = 0xffffffff811ac80f RSP = 0xffff888090adf8c0 [ 285.554858] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.566122] FSBase=00007fddfbc11700 GSBase=ffff8880ba000000 TRBase=fffffe0000003000 [ 285.582429] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 285.592305] CR0=0000000080050033 CR3=000000009c163000 CR4=00000000001426f0 [ 285.599441] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 285.607281] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.614153] *** Control State *** [ 285.617698] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 285.625427] EntryControls=0000d1ff ExitControls=002fefff [ 285.630978] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.639422] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.647242] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 285.656040] reason=80000021 qualification=0000000000000000 [ 285.664007] IDTVectoring: info=00000000 errcode=00000000 [ 285.670701] TSC Offset = 0xffffff65837388df [ 285.676754] EPT pointer = 0x0000000048fa901e [ 285.681294] Virtual processor ID = 0x0006 16:14:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = signalfd(r2, &(0x7f0000000000)={[0x8]}, 0x8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0xa97, 0x3, 0x4000000000000000, 0x75, 0x5a1, 0x6a806e28, 0x4, 0x81, 0x3, 0x7, 0x8, 0xbc6e, 0x9, 0x6, 0xffffffffffff3e89, 0x1000], 0x0, 0x108004}) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:22 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x101401, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80600, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000040)={0x45, 0x1, 0x0, 0x9, 0x93e5}) 16:14:22 executing program 3 (fault-call:6 fault-nth:4): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:22 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="c2fbb1f4378a15aba09d0be0e0", 0xd}, {&(0x7f0000000100)="c74a3496c4074c08cc3e8c1bfa7b58ba80e580ff44e20c26fd3266dfed692c5f6d2dbbdb6079fbf5bcf155c7ae4f4aa77b48e394251ad005905e4726645f3c1a3adc84bf15ab9f99353fe67b9d1c49937e58c8b2da661baf0b4128902af6a9eaca6c27f31c77494a80a1425674ec1236ab8f6274010a4749fda9aaf7b38e409bea398c907aee2e949741116026f41afdacbc9fca2d7ee1bfd542ab14100bacbaca39f0f3f5f2ead9", 0xa8}, {&(0x7f0000000080)="98ac70c2749576e0e6ab9ecb3f660897f1df", 0x12}], 0x3, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x3f}}, @authinfo={0x18, 0x84, 0x6, {0x70}}], 0x38, 0x400c4c0}, 0x20000040) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 285.827710] FAULT_INJECTION: forcing a failure. [ 285.827710] name failslab, interval 1, probability 0, space 0, times 0 [ 285.852200] CPU: 1 PID: 17495 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 285.860125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.869494] Call Trace: [ 285.872109] dump_stack+0x1fc/0x2fe [ 285.875767] should_fail.cold+0xa/0x14 [ 285.879694] ? setup_fault_attr+0x200/0x200 [ 285.884030] ? rcu_is_watching+0x53/0xc0 [ 285.888118] __should_failslab+0x115/0x180 [ 285.892375] should_failslab+0x5/0xf [ 285.896118] kmem_cache_alloc_node+0x54/0x3b0 [ 285.900642] __alloc_skb+0x71/0x560 [ 285.904297] __tcp_send_ack.part.0+0x66/0x5c0 [ 285.908827] tcp_send_ack+0x7d/0xa0 [ 285.912474] __tcp_ack_snd_check+0x152/0x890 [ 285.916911] tcp_rcv_established+0x96d/0x1ea0 [ 285.921433] ? tcp_data_queue+0x4700/0x4700 [ 285.925777] ? mark_held_locks+0xa6/0xf0 [ 285.929877] tcp_v4_do_rcv+0x5d6/0x870 [ 285.933920] __release_sock+0x134/0x3a0 [ 285.937965] __sk_flush_backlog+0x22/0x30 [ 285.942137] tcp_sendmsg_locked+0x261a/0x2f60 [ 285.948324] ? tcp_sendpage+0xd0/0xd0 [ 285.952161] ? mark_held_locks+0xa6/0xf0 [ 285.956249] ? __local_bh_enable_ip+0x159/0x270 [ 285.960943] tcp_sendmsg+0x2b/0x40 [ 285.964509] inet_sendmsg+0x132/0x5a0 [ 285.968325] ? security_socket_sendmsg+0x83/0xb0 [ 285.973098] ? inet_recvmsg+0x5c0/0x5c0 [ 285.977095] sock_sendmsg+0xc3/0x120 [ 285.980845] __sys_sendto+0x21a/0x320 [ 285.984670] ? __ia32_sys_getpeername+0xb0/0xb0 [ 285.989358] ? lock_downgrade+0x720/0x720 [ 285.993535] ? vfs_write+0x3d7/0x540 [ 285.997279] ? check_preemption_disabled+0x41/0x280 [ 286.002319] ? wait_for_completion_io+0x10/0x10 [ 286.007009] ? vfs_write+0x393/0x540 [ 286.010743] ? fput+0x2b/0x190 [ 286.013958] ? ksys_write+0x1c8/0x2a0 [ 286.017786] __x64_sys_sendto+0xdd/0x1b0 [ 286.021868] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 286.026471] do_syscall_64+0xf9/0x620 [ 286.030294] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.035500] RIP: 0033:0x45e159 [ 286.038707] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.057625] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 286.065349] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 16:14:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(0x0, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 286.072629] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 286.079967] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 286.087252] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000004 [ 286.094534] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:23 executing program 3 (fault-call:6 fault-nth:5): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:23 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x4) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000100)) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x1f, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x1}) 16:14:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/80, 0x50, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @remote}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000240)={0x53, 0x9, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) eventfd2(0x0, 0x0) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 286.364005] FAULT_INJECTION: forcing a failure. [ 286.364005] name failslab, interval 1, probability 0, space 0, times 0 [ 286.440761] CPU: 1 PID: 17538 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 286.448701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.458077] Call Trace: [ 286.460691] dump_stack+0x1fc/0x2fe [ 286.464348] should_fail.cold+0xa/0x14 [ 286.468263] ? setup_fault_attr+0x200/0x200 [ 286.472609] ? lock_downgrade+0x720/0x720 [ 286.476789] ? setup_fault_attr+0x200/0x200 [ 286.481139] ? rcu_is_watching+0x53/0xc0 [ 286.485242] __should_failslab+0x115/0x180 [ 286.489508] should_failslab+0x5/0xf [ 286.493244] kmem_cache_alloc_node_trace+0x57/0x3b0 [ 286.498286] __kmalloc_node_track_caller+0x38/0x70 [ 286.503253] __alloc_skb+0xae/0x560 [ 286.506908] __tcp_send_ack.part.0+0x66/0x5c0 [ 286.511417] tcp_send_ack+0x7d/0xa0 [ 286.515068] __tcp_ack_snd_check+0x152/0x890 [ 286.519499] tcp_rcv_established+0x96d/0x1ea0 [ 286.524024] ? tcp_data_queue+0x4700/0x4700 [ 286.528388] ? mark_held_locks+0xa6/0xf0 [ 286.532477] tcp_v4_do_rcv+0x5d6/0x870 [ 286.536387] __release_sock+0x134/0x3a0 [ 286.540390] __sk_flush_backlog+0x22/0x30 [ 286.544651] tcp_sendmsg_locked+0x261a/0x2f60 [ 286.549964] ? tcp_sendpage+0xd0/0xd0 [ 286.553786] ? mark_held_locks+0xa6/0xf0 [ 286.557861] ? __local_bh_enable_ip+0x159/0x270 [ 286.562554] tcp_sendmsg+0x2b/0x40 [ 286.566110] inet_sendmsg+0x132/0x5a0 [ 286.569916] ? security_socket_sendmsg+0x83/0xb0 [ 286.574674] ? inet_recvmsg+0x5c0/0x5c0 [ 286.578654] sock_sendmsg+0xc3/0x120 [ 286.582372] __sys_sendto+0x21a/0x320 [ 286.586177] ? __ia32_sys_getpeername+0xb0/0xb0 [ 286.590847] ? lock_downgrade+0x720/0x720 [ 286.594998] ? vfs_write+0x3d7/0x540 [ 286.598723] ? check_preemption_disabled+0x41/0x280 [ 286.603741] ? wait_for_completion_io+0x10/0x10 [ 286.608410] ? vfs_write+0x393/0x540 [ 286.612122] ? fput+0x2b/0x190 [ 286.615316] ? ksys_write+0x1c8/0x2a0 [ 286.619120] __x64_sys_sendto+0xdd/0x1b0 [ 286.623185] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 286.627781] do_syscall_64+0xf9/0x620 [ 286.631583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.636779] RIP: 0033:0x45e159 [ 286.639971] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.658871] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 286.666579] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 286.673866] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 286.681134] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 16:14:23 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<', r0}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/136) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<', r1}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x3, r0, 0xee00, r1, 0x0, 0xb8, 0x1000}, 0x0, 0x0, 0x400, 0x1604, 0x2, 0x6, 0x4e2, 0x1a9, 0x3, 0x77d, 0x0, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x101) [ 286.688406] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000005 [ 286.695675] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={{0x5, 0x0, 0x80, {0x6000, 0x2000, 0x1}}, "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", "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"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000), 0x4) 16:14:23 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfff, &(0x7f0000000300)=""/96) stat(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x7ff, 0x0, 0xff, 0x2, 0x3ff, 0x3}, &(0x7f00000002c0)=0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r4, 0xd5fa1be834c24fe7, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:14:23 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x4, 0x13, 0x101, 0x0, 0xc0, 0x8, &(0x7f0000000100)="7481a44cb8bcbf69d76336dc033684434227a13793e305d601a686bdffb303541bbe3bf1b5c1333594750cd0d817a8862176a62f93ebae9d00c2bbd28eaa86a26a695c341ef1bfbb0f87f4b16e0e55fd9f8d44059bf09c9a8b409c33194092b5347cebd8eaada91bd2ed6570da705da80d20b87cbb881ceb1a93ac44c19fba5b1cb3cd331def228ea4b2761ac865c72b576272ae5464252a285746ce76e6d2e4134ea9668bd3e7725f2e7581cbea38eddf7cb3efa1a899bfa570cc8a69dae03a"}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000280)=[0x80, 0x1, 0x796, 0x0], &(0x7f00000002c0)=[0x8, 0x101, 0x9], &(0x7f0000000300)=[0x1ff, 0x6, 0x1, 0x20, 0x8001]}) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x105400) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000001c0)={0x27, 0x2e, 0x11, 0x1e, 0x4, 0xffffffe2, 0x1, 0xd6, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000380)={{0x4, 0x0, 0xffffffda, 0x200, '\x00', 0x10000}, 0x1, [0x5, 0xffff, 0x6, 0x3, 0x80000001, 0x0, 0xb216, 0x7ff, 0x7f, 0x0, 0x5, 0x8, 0x3, 0x802, 0x3ff, 0x8, 0x1, 0x9d, 0x800, 0x2, 0x38dd, 0x93b1, 0x0, 0x5, 0x547, 0xfff, 0x3, 0x10000, 0x0, 0x7, 0x9da2, 0xfffffffffffffff9, 0x81, 0x7, 0x4, 0x100, 0x5, 0x9, 0xfffffffffffffbff, 0x80000000, 0x2, 0x9, 0x2, 0x100000001, 0x3, 0x0, 0x10000, 0x7f, 0x5, 0x3, 0x403e, 0x4, 0x10001, 0x4, 0x7, 0x7fff, 0x101, 0x3, 0x8, 0x8, 0x9, 0x8, 0x5, 0x200, 0x20, 0x8ed5, 0x8, 0x36b, 0x0, 0x4, 0x7, 0x8001, 0x1ff, 0x5, 0x100000000000, 0x8, 0x20, 0x40, 0x6, 0x6, 0x6, 0x2, 0x3, 0x0, 0x7, 0x80000000, 0x10000, 0x7ff, 0x400, 0x6, 0x3, 0x9, 0xffffffff, 0x2, 0x40, 0x45, 0x9143, 0x0, 0x7ff, 0xffffffffffff0002, 0x4a, 0x80, 0x1000, 0xfd30, 0x800, 0x1, 0x0, 0x6e2, 0x1, 0xfffffffffffffffd, 0x1, 0x58, 0x2, 0x2, 0x9, 0x0, 0x9, 0x4, 0x6a, 0x10000, 0xefcf, 0x20, 0x8, 0x6, 0xeda, 0x10001, 0x9, 0x10001]}) 16:14:23 executing program 3 (fault-call:6 fault-nth:6): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 287.010405] FAULT_INJECTION: forcing a failure. [ 287.010405] name failslab, interval 1, probability 0, space 0, times 0 [ 287.021679] CPU: 1 PID: 17576 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 287.029579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.039903] Call Trace: [ 287.042506] dump_stack+0x1fc/0x2fe [ 287.046157] should_fail.cold+0xa/0x14 [ 287.050067] ? setup_fault_attr+0x200/0x200 [ 287.054401] ? mark_held_locks+0xf0/0xf0 [ 287.058478] ? skb_crc32c_csum_help+0x70/0x70 [ 287.062998] ? __lock_acquire+0x6de/0x3ff0 [ 287.067253] __should_failslab+0x115/0x180 [ 287.071503] should_failslab+0x5/0xf [ 287.075226] kmem_cache_alloc+0x3f/0x370 [ 287.079303] skb_clone+0x151/0x3d0 [ 287.082947] dev_queue_xmit_nit+0x326/0xa20 [ 287.087384] dev_hard_start_xmit+0xaa/0x920 [ 287.091731] sch_direct_xmit+0x2d6/0xf50 [ 287.095820] ? qdisc_destroy+0x790/0x790 [ 287.099905] ? lock_acquire+0x170/0x3c0 [ 287.103899] ? ip_finish_output2+0xb6d/0x15a0 16:14:23 executing program 4: r0 = socket$inet(0x2, 0x6, 0x10001) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x9}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x0, @local}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x248c60, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000140)=""/111) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000001c0)={0x3c, 0x28, 0x15, 0xf, 0x4, 0x1000, 0x5, 0xff}) [ 287.108510] __dev_queue_xmit+0x1a66/0x2e00 [ 287.112846] ? ipt_do_table+0xd24/0x1820 [ 287.116920] ? netdev_pick_tx+0x2f0/0x2f0 [ 287.121095] ? mark_held_locks+0xa6/0xf0 [ 287.125189] ? ip_finish_output2+0xfbc/0x15a0 [ 287.129704] ip_finish_output2+0xb6d/0x15a0 [ 287.134053] ? ip_send_check+0xb0/0xb0 [ 287.137955] ? check_preemption_disabled+0x41/0x280 [ 287.143282] ip_finish_output+0x85b/0xd20 [ 287.147449] ip_output+0x203/0x5f0 [ 287.151013] ? ip_mc_output+0xec0/0xec0 [ 287.155010] ? __kmalloc_node_track_caller+0x4c/0x70 [ 287.160135] ? ip_fragment.constprop.0+0x240/0x240 [ 287.165094] ip_local_out+0xaf/0x170 [ 287.168843] __ip_queue_xmit+0x866/0x1b50 [ 287.173012] __tcp_transmit_skb+0x1bb2/0x33f0 [ 287.177522] ? __tcp_select_window+0x870/0x870 [ 287.182104] ? kmem_cache_alloc_node_trace+0x351/0x3b0 [ 287.189554] ? memset+0x20/0x40 [ 287.192837] ? __alloc_skb+0x34f/0x560 [ 287.196731] __tcp_send_ack.part.0+0x3d9/0x5c0 [ 287.201326] tcp_send_ack+0x7d/0xa0 [ 287.204958] __tcp_ack_snd_check+0x152/0x890 [ 287.209374] tcp_rcv_established+0x96d/0x1ea0 [ 287.213874] ? tcp_data_queue+0x4700/0x4700 [ 287.218197] ? mark_held_locks+0xa6/0xf0 [ 287.222950] tcp_v4_do_rcv+0x5d6/0x870 [ 287.226841] __release_sock+0x134/0x3a0 [ 287.230821] __sk_flush_backlog+0x22/0x30 [ 287.234971] tcp_sendmsg_locked+0x261a/0x2f60 [ 287.239481] ? tcp_sendpage+0xd0/0xd0 [ 287.243290] ? mark_held_locks+0xa6/0xf0 [ 287.247355] ? __local_bh_enable_ip+0x159/0x270 [ 287.252027] tcp_sendmsg+0x2b/0x40 [ 287.255567] inet_sendmsg+0x132/0x5a0 [ 287.259365] ? security_socket_sendmsg+0x83/0xb0 [ 287.264121] ? inet_recvmsg+0x5c0/0x5c0 [ 287.268097] sock_sendmsg+0xc3/0x120 [ 287.271811] __sys_sendto+0x21a/0x320 [ 287.275609] ? __ia32_sys_getpeername+0xb0/0xb0 [ 287.280273] ? lock_downgrade+0x720/0x720 [ 287.284423] ? vfs_write+0x3d7/0x540 [ 287.288142] ? check_preemption_disabled+0x41/0x280 [ 287.293181] ? wait_for_completion_io+0x10/0x10 [ 287.297853] ? vfs_write+0x393/0x540 [ 287.301570] ? fput+0x2b/0x190 [ 287.304777] ? ksys_write+0x1c8/0x2a0 [ 287.308602] __x64_sys_sendto+0xdd/0x1b0 [ 287.312665] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 287.317245] do_syscall_64+0xf9/0x620 [ 287.321063] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.326875] RIP: 0033:0x45e159 [ 287.330087] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.350301] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 287.358035] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 287.365348] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 287.372615] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 287.379880] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000006 [ 287.387154] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="8536f45f6ef32558c3057bb11801989750b00f112cc31619562b3b4af55254ac169527fc5ec0f2ff6f7c4aecb6f56e0a9a028114e695c36d4ab5547c43ff37c2d9c406b3c3961bdaa541d5c23b17bc77ceb109fc383d5191a39b6bb1065c8b8dd7c8b16cc1a16d8ecddce928836495642a0df715e1bfd2a6f2bd1d18237a1b6467b73b7b5e9b29fe337317426e29e646841d4bff0fa1485d5fb42c819d3f249c9c57b22a38b95eba74f2b014fa7140288adf84c94a20536f536e3b772d08e2c92fe4c540d4f3a3ef32a744cee577fd2adadb671aea", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000100000a001a000802110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004094}, 0x800) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x303}, "320783b4300dc88a", "e80c109791897702395320d9876c4b05e2b00d12dd09ae15f0d6386656d5d8fb", "0bb557f2", "dfa48e0ed22fb61b"}, 0x38) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x40, 0xc5e, 0x0, 0x0, 0x0, 0x20000000000000], 0x2}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:24 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r0, &(0x7f0000000100)="93b4304e55e08bf812a6863bee1ed34d4c708f81d8f43265e0a833cba09174a852a245d96236c8c5a2c3d2bf672bd6103e89db387b1b56844bd0dc8a2443a67b1b38bc42834f7650fde1c3e2284683042e83f23e177f5a75146c88a45e7a5cab534771e0fe468a6bccf76b34505a1f6d59b6d03c3830b01ccc5f6222313e09c4807722035aee3809c53a2283259b2eb6f579501c1ea3aa2e9f0a1678871f5db8e7e684cbbfe03f2b0cb64be8a3d73028f0040d1bc878e87ef6b732611461b68e9e1bc4fe31200a86a256750da550db6e7e4186d2d3002a1fb7a7acc3a46ad8979800146c15beca20daafbb700d1df289f966260c33b7", 0xf6, 0x4040045, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x585f, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x80}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth1_macvtap\x00', 0x4}, 0x18) 16:14:24 executing program 3 (fault-call:6 fault-nth:7): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:24 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'gretap0\x00', {0x3f}, 0x200}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 287.598161] FAULT_INJECTION: forcing a failure. [ 287.598161] name failslab, interval 1, probability 0, space 0, times 0 [ 287.609556] CPU: 0 PID: 17607 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 287.617448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.626815] Call Trace: [ 287.629420] dump_stack+0x1fc/0x2fe [ 287.633067] should_fail.cold+0xa/0x14 [ 287.636974] ? setup_fault_attr+0x200/0x200 [ 287.641395] ? mark_held_locks+0xf0/0xf0 [ 287.645472] ? skb_crc32c_csum_help+0x70/0x70 [ 287.649980] ? __lock_acquire+0x6de/0x3ff0 [ 287.654237] __should_failslab+0x115/0x180 [ 287.658489] should_failslab+0x5/0xf [ 287.662215] kmem_cache_alloc+0x3f/0x370 [ 287.666293] skb_clone+0x151/0x3d0 [ 287.669852] dev_queue_xmit_nit+0x326/0xa20 [ 287.674198] dev_hard_start_xmit+0xaa/0x920 [ 287.678542] sch_direct_xmit+0x2d6/0xf50 [ 287.682620] ? qdisc_destroy+0x790/0x790 [ 287.686692] ? lock_acquire+0x170/0x3c0 [ 287.690683] ? ip_finish_output2+0xb6d/0x15a0 [ 287.695204] __dev_queue_xmit+0x1a66/0x2e00 [ 287.699549] ? ipt_do_table+0xd24/0x1820 [ 287.703632] ? netdev_pick_tx+0x2f0/0x2f0 [ 287.707850] ? mark_held_locks+0xa6/0xf0 [ 287.711936] ? ip_finish_output2+0xfbc/0x15a0 [ 287.716454] ip_finish_output2+0xb6d/0x15a0 [ 287.720804] ? ip_send_check+0xb0/0xb0 [ 287.724720] ? check_preemption_disabled+0x41/0x280 [ 287.729765] ip_finish_output+0x85b/0xd20 [ 287.733997] ip_output+0x203/0x5f0 [ 287.737559] ? ip_mc_output+0xec0/0xec0 [ 287.741547] ? __kmalloc_node_track_caller+0x4c/0x70 [ 287.746672] ? ip_fragment.constprop.0+0x240/0x240 [ 287.751630] ip_local_out+0xaf/0x170 [ 287.755397] __ip_queue_xmit+0x866/0x1b50 [ 287.759573] __tcp_transmit_skb+0x1bb2/0x33f0 [ 287.764097] ? __tcp_select_window+0x870/0x870 [ 287.768762] ? kmem_cache_alloc_node_trace+0x351/0x3b0 [ 287.774067] ? memset+0x20/0x40 [ 287.777389] ? __alloc_skb+0x34f/0x560 [ 287.781335] __tcp_send_ack.part.0+0x3d9/0x5c0 [ 287.785960] tcp_send_ack+0x7d/0xa0 [ 287.789605] __tcp_ack_snd_check+0x152/0x890 [ 287.794041] tcp_rcv_established+0x96d/0x1ea0 [ 287.798557] ? tcp_data_queue+0x4700/0x4700 [ 287.802893] ? mark_held_locks+0xa6/0xf0 [ 287.806988] tcp_v4_do_rcv+0x5d6/0x870 [ 287.810897] __release_sock+0x134/0x3a0 [ 287.814899] __sk_flush_backlog+0x22/0x30 [ 287.819424] tcp_sendmsg_locked+0x261a/0x2f60 [ 287.823953] ? tcp_sendpage+0xd0/0xd0 [ 287.827773] ? mark_held_locks+0xa6/0xf0 [ 287.831859] ? __local_bh_enable_ip+0x159/0x270 [ 287.836547] tcp_sendmsg+0x2b/0x40 [ 287.840198] inet_sendmsg+0x132/0x5a0 [ 287.844014] ? security_socket_sendmsg+0x83/0xb0 [ 287.848796] ? inet_recvmsg+0x5c0/0x5c0 [ 287.853053] sock_sendmsg+0xc3/0x120 [ 287.856792] __sys_sendto+0x21a/0x320 [ 287.860612] ? __ia32_sys_getpeername+0xb0/0xb0 [ 287.865302] ? lock_downgrade+0x720/0x720 [ 287.869472] ? vfs_write+0x3d7/0x540 [ 287.873212] ? check_preemption_disabled+0x41/0x280 [ 287.878256] ? wait_for_completion_io+0x10/0x10 [ 287.883295] ? vfs_write+0x393/0x540 [ 287.887023] ? fput+0x2b/0x190 [ 287.890239] ? ksys_write+0x1c8/0x2a0 [ 287.894066] __x64_sys_sendto+0xdd/0x1b0 [ 287.898140] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 287.901778] Unknown ioctl 1075883590 [ 287.902732] do_syscall_64+0xf9/0x620 [ 287.902769] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.902784] RIP: 0033:0x45e159 [ 287.918678] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.937591] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 16:14:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1381a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x440100, 0x116) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 287.945310] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 287.952587] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 287.959869] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 287.967153] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000007 [ 287.974446] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x101) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xa, 0x57, 0x4, 0x0, 0x7, 0x8, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x9, 0x8, 0x1, 0x719, 0x2, 0x800}, r1, 0xf, r0, 0x2) 16:14:25 executing program 3 (fault-call:6 fault-nth:8): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x100000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) connect$rds(r4, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000300), 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20101, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000003c0)={0x7, 0x0, @pic={0x5, 0x2, 0x29, 0x8, 0x1, 0x7, 0x4, 0xe9, 0x81, 0x9, 0x8, 0x40, 0x2, 0x40, 0x3, 0x81}}) 16:14:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000300)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000002900)={{r4}, "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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r5 = dup2(r3, r2) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000001900)=""/4096) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0x5, 0x0, 0x6, 0x18, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x5e, &(0x7f0000000140)=""/94, 0x41000, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0x5, 0x8}, 0x10}, 0x78) [ 288.226335] FAULT_INJECTION: forcing a failure. [ 288.226335] name failslab, interval 1, probability 0, space 0, times 0 16:14:25 executing program 3 (fault-call:6 fault-nth:9): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 288.283897] CPU: 1 PID: 17649 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 288.283907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.283911] Call Trace: [ 288.283933] dump_stack+0x1fc/0x2fe [ 288.283955] should_fail.cold+0xa/0x14 [ 288.283973] ? setup_fault_attr+0x200/0x200 [ 288.283987] ? lock_acquire+0x170/0x3c0 [ 288.284011] __should_failslab+0x115/0x180 [ 288.284028] should_failslab+0x5/0xf [ 288.284041] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 288.284059] __kmalloc_node_track_caller+0x38/0x70 [ 288.284075] __alloc_skb+0xae/0x560 [ 288.284094] sk_stream_alloc_skb+0xba/0x850 [ 288.284106] ? tcp_send_mss+0x164/0x2b0 [ 288.284120] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 288.284138] tcp_sendmsg_locked+0xc01/0x2f60 [ 288.284166] ? tcp_sendpage+0xd0/0xd0 [ 288.284182] ? mark_held_locks+0xa6/0xf0 [ 288.284195] ? __local_bh_enable_ip+0x159/0x270 [ 288.284211] tcp_sendmsg+0x2b/0x40 [ 288.284225] inet_sendmsg+0x132/0x5a0 [ 288.284240] ? security_socket_sendmsg+0x83/0xb0 [ 288.284253] ? inet_recvmsg+0x5c0/0x5c0 [ 288.284270] sock_sendmsg+0xc3/0x120 [ 288.284284] __sys_sendto+0x21a/0x320 [ 288.284297] ? __ia32_sys_getpeername+0xb0/0xb0 [ 288.284310] ? lock_downgrade+0x720/0x720 [ 288.284325] ? vfs_write+0x3d7/0x540 [ 288.284347] ? check_preemption_disabled+0x41/0x280 [ 288.284363] ? wait_for_completion_io+0x10/0x10 [ 288.284379] ? vfs_write+0x393/0x540 [ 288.284394] ? fput+0x2b/0x190 [ 288.284407] ? ksys_write+0x1c8/0x2a0 [ 288.284427] __x64_sys_sendto+0xdd/0x1b0 [ 288.284442] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 288.284457] do_syscall_64+0xf9/0x620 [ 288.284473] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.284484] RIP: 0033:0x45e159 [ 288.284498] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.284505] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 288.284519] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 288.284528] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 288.284536] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 288.284545] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000008 [ 288.284553] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 288.387419] FAULT_INJECTION: forcing a failure. [ 288.387419] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 288.628655] CPU: 1 PID: 17666 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 288.636569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.645915] Call Trace: [ 288.648521] dump_stack+0x1fc/0x2fe [ 288.652153] should_fail.cold+0xa/0x14 [ 288.656030] ? setup_fault_attr+0x200/0x200 [ 288.660342] ? kasan_kmalloc+0x139/0x160 [ 288.677596] __alloc_pages_nodemask+0x239/0x2890 [ 288.682361] ? mark_held_locks+0xf0/0xf0 [ 288.686409] ? tcp_validate_incoming+0x43c/0x1670 [ 288.691282] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 288.696126] ? fs_reclaim_release+0xd0/0x110 [ 288.700523] ? setup_fault_attr+0x200/0x200 [ 288.704828] ? lock_acquire+0x170/0x3c0 [ 288.708791] ? __might_fault+0x11f/0x1d0 [ 288.712840] ? lock_downgrade+0x720/0x720 [ 288.716989] ? lock_acquire+0x170/0x3c0 [ 288.720963] ? __might_fault+0xef/0x1d0 [ 288.724957] ? iov_iter_advance+0x210/0xdb0 [ 288.729270] alloc_pages_current+0x193/0x2a0 [ 288.733689] skb_page_frag_refill+0x258/0x550 [ 288.738185] ? __phys_addr_symbol+0x2c/0x70 [ 288.742495] sk_page_frag_refill+0x4a/0x1d0 [ 288.746828] tcp_sendmsg_locked+0xf42/0x2f60 [ 288.751240] ? tcp_sendpage+0xd0/0xd0 [ 288.755047] ? mark_held_locks+0xa6/0xf0 [ 288.759093] ? __local_bh_enable_ip+0x159/0x270 [ 288.763761] tcp_sendmsg+0x2b/0x40 [ 288.767290] inet_sendmsg+0x132/0x5a0 [ 288.771078] ? security_socket_sendmsg+0x83/0xb0 [ 288.775910] ? inet_recvmsg+0x5c0/0x5c0 [ 288.779873] sock_sendmsg+0xc3/0x120 [ 288.783574] __sys_sendto+0x21a/0x320 [ 288.787375] ? __ia32_sys_getpeername+0xb0/0xb0 [ 288.792031] ? lock_downgrade+0x720/0x720 [ 288.796167] ? vfs_write+0x3d7/0x540 [ 288.799887] ? check_preemption_disabled+0x41/0x280 [ 288.804981] ? wait_for_completion_io+0x10/0x10 [ 288.809666] ? vfs_write+0x393/0x540 [ 288.813367] ? fput+0x2b/0x190 [ 288.816548] ? ksys_write+0x1c8/0x2a0 [ 288.820361] __x64_sys_sendto+0xdd/0x1b0 [ 288.824500] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 288.829083] do_syscall_64+0xf9/0x620 [ 288.832891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.838069] RIP: 0033:0x45e159 [ 288.841266] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.860154] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 288.870284] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 288.877550] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 288.885499] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 288.892754] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000009 [ 288.900023] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:25 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x220000) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="060000000c14000925bdf600fddbdf2508003d0003000000080001000200000008003d0001000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:25 executing program 3 (fault-call:6 fault-nth:10): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x200, 0x3a}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000340)=[0x100, 0x1ff], &(0x7f0000000380), &(0x7f00000003c0)=[0x9, 0x2, 0x1000, 0x8, 0x9, 0xca52]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 289.085551] FAULT_INJECTION: forcing a failure. [ 289.085551] name failslab, interval 1, probability 0, space 0, times 0 [ 289.096900] CPU: 0 PID: 17690 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 289.104879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.114238] Call Trace: [ 289.116849] dump_stack+0x1fc/0x2fe [ 289.120493] should_fail.cold+0xa/0x14 [ 289.124397] ? setup_fault_attr+0x200/0x200 [ 289.128735] ? mark_held_locks+0xf0/0xf0 16:14:25 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x484002) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x8}, &(0x7f0000000340)=0x8) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000007000000030000000000000000000000000000000300000000000000050000000000000006000000000000002f00000000000000040000000000000063ffffffffffffff05000000000000007fffffffffffffff00400100000000806644269c9a3d06000000000000000000000200000000000000000000000000000600000000000000"]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x1, 0x8) sendto$inet(r4, &(0x7f00000001c0)="a9f1b751c253108717dc6be2a79aed10652dc883f3885f626906b44f6ef0bc4e057a4e4fe4bcb874db2b6b4b517a2eec", 0x30, 0x4043, &(0x7f0000000200)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r6, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r6, 0x400, 0x91, 0x6, 0x71af96ae}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:26 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1108, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x10c8, 0x33, @data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x7}, @from_mac=@broadcast, @device_a, @device_a, {0x4, 0x20}}, {0x8, 0x1, 0x3, 0x0, 0x40}}, {@type01={{0x0, 0x2, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x8}, @device_a, @from_mac=@broadcast, @random="1035a92301fe", {0xc, 0x8}}, {0x4, 0x0, 0x1, 0x1, 0x30}}}, @a_msdu=[{@device_a, @broadcast, 0x1000, "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"}, {@device_a, @device_a, 0x72, "8f122481efc2d9f9af662ee06e7863f3dc5ca3a0d61a1b93da604452f13f0000cd6fc65f5c6748db7c41ce385f219243b869cb63c65b9bc868c78cd5295956004cc0aba3002b5b095fb48daf34b64e51445aee5b8f83507ee90fc5f8385c423ef0ea9e4a4e4331cd9f0f1f0c2ec4a885dde9"}]}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x20, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x40}, @broadcast, @device_b, @random="0c10752fa3ac", {0x2}}, @sa_query_req={0x8, 0x0, 0x3f}}}]}, 0x1108}, 0x1, 0x0, 0x0, 0x800}, 0x2400c001) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:26 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000000000)=""/131, 0x83}, {&(0x7f0000001100)=""/54, 0x36}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/199, 0xc7}, {&(0x7f0000001280)=""/63, 0x3f}], 0x6, &(0x7f0000001340)=""/202, 0xca}, 0x5}, {{0x0, 0x0, &(0x7f0000001440)}, 0x8}, {{&(0x7f0000001480)=@nfc_llcp, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001500)=""/144, 0x90}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/128, 0x80}, {&(0x7f0000002640)=""/93, 0x5d}], 0x4, &(0x7f0000002700)=""/152, 0x98}, 0x1ff}, {{&(0x7f00000027c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002840)=""/4096, 0x1000}], 0x1, &(0x7f0000003880)=""/239, 0xef}, 0x3}, {{&(0x7f0000003980)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a00)=""/192, 0xc0}, {&(0x7f0000003ac0)=""/224, 0xe0}, {&(0x7f0000003bc0)=""/90, 0x5a}], 0x3, &(0x7f0000003c80)=""/194, 0xc2}, 0x1000}], 0x5, 0x10043, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000003ec0)=""/234, &(0x7f0000003fc0)=0xea) [ 289.132811] ? skb_crc32c_csum_help+0x70/0x70 [ 289.137313] ? __lock_acquire+0x6de/0x3ff0 [ 289.141563] __should_failslab+0x115/0x180 [ 289.146529] should_failslab+0x5/0xf [ 289.150261] kmem_cache_alloc+0x3f/0x370 [ 289.154345] skb_clone+0x151/0x3d0 [ 289.157917] dev_queue_xmit_nit+0x326/0xa20 [ 289.162283] dev_hard_start_xmit+0xaa/0x920 [ 289.166631] sch_direct_xmit+0x2d6/0xf50 [ 289.170718] ? qdisc_destroy+0x790/0x790 [ 289.174796] ? lock_acquire+0x170/0x3c0 [ 289.178787] ? ip_finish_output2+0xb6d/0x15a0 [ 289.183308] __dev_queue_xmit+0x1a66/0x2e00 [ 289.187657] ? ipt_do_table+0xd24/0x1820 [ 289.191831] ? netdev_pick_tx+0x2f0/0x2f0 [ 289.196019] ? mark_held_locks+0xa6/0xf0 [ 289.200106] ? ip_finish_output2+0xfbc/0x15a0 [ 289.204643] ip_finish_output2+0xb6d/0x15a0 [ 289.209004] ? ip_send_check+0xb0/0xb0 [ 289.212908] ? check_preemption_disabled+0x41/0x280 [ 289.217959] ip_finish_output+0x85b/0xd20 [ 289.222130] ip_output+0x203/0x5f0 [ 289.225694] ? ip_mc_output+0xec0/0xec0 [ 289.230563] ? ip_fragment.constprop.0+0x240/0x240 [ 289.235553] ip_local_out+0xaf/0x170 [ 289.239293] __ip_queue_xmit+0x866/0x1b50 [ 289.243475] __tcp_transmit_skb+0x1bb2/0x33f0 [ 289.248011] ? __tcp_select_window+0x870/0x870 [ 289.252616] ? fs_reclaim_release+0xd0/0x110 [ 289.257047] ? setup_fault_attr+0x200/0x200 [ 289.261393] ? kvm_sched_clock_read+0x14/0x40 [ 289.265918] ? sched_clock+0x2a/0x40 [ 289.269655] ? sched_clock_cpu+0x18/0x1b0 [ 289.273834] tcp_write_xmit+0x968/0x4fb0 [ 289.277933] ? _copy_from_iter_full+0x229/0x7c0 [ 289.282631] __tcp_push_pending_frames+0xae/0x310 [ 289.287492] tcp_sendmsg_locked+0x24b9/0x2f60 [ 289.292021] ? tcp_sendpage+0xd0/0xd0 [ 289.295845] ? mark_held_locks+0xa6/0xf0 [ 289.299928] ? __local_bh_enable_ip+0x159/0x270 [ 289.304624] tcp_sendmsg+0x2b/0x40 [ 289.308187] inet_sendmsg+0x132/0x5a0 [ 289.312010] ? security_socket_sendmsg+0x83/0xb0 [ 289.316791] ? inet_recvmsg+0x5c0/0x5c0 [ 289.320794] sock_sendmsg+0xc3/0x120 [ 289.324528] __sys_sendto+0x21a/0x320 [ 289.328357] ? __ia32_sys_getpeername+0xb0/0xb0 [ 289.333056] ? lock_downgrade+0x720/0x720 [ 289.337230] ? vfs_write+0x3d7/0x540 [ 289.340971] ? check_preemption_disabled+0x41/0x280 [ 289.346008] ? wait_for_completion_io+0x10/0x10 [ 289.350711] ? vfs_write+0x393/0x540 [ 289.354447] ? fput+0x2b/0x190 [ 289.357699] ? ksys_write+0x1c8/0x2a0 [ 289.361527] __x64_sys_sendto+0xdd/0x1b0 [ 289.365622] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 289.370231] do_syscall_64+0xf9/0x620 [ 289.374192] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.379394] RIP: 0033:0x45e159 [ 289.382607] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.401612] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 289.409340] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 289.416627] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 289.423915] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 16:14:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x40000, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)=[@op={0x18}, @iv={0x48, 0x117, 0x2, 0x2f, "47ad0d3fc1a1b0e0dc1bc34e8e73b7e85657cfd67b43a5337de803df2e70ce74a3ec0631ce77ffb87f87d60bc95c4b"}], 0x60, 0x24004000}, {0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="f55eeea7cf7406c81e9744bd180b287790d747b04898411e268e20f20ea94db3786a9ea95f8a23cdf84fbfcfb662b593bb4e65385cc2d3396d48463528423426c188d59c4f2eeaf49d11dd7d4673947e6a9be94041183cfc60feba02a33f1d", 0x5f}, {&(0x7f0000000400)="5810b4e30f0c09b70536654b994e64448af68c35733d0a7c6cf14f78ebbaeeda77549c43bb4fa8795402508b667578f856e6db38f08617ca08e18d9f31017349cb0439426f1d9a8a85db9e545a3c33b76200983cd82bf410d9f5eeb7fefd776c7e2cbea11599f310fc9d41d3c4b200a1159206707f54cc236ec6b36f174a60331d5b4e7a11a449669c2fbcea0ce39718d4a78dda62c70d9ecfa27c93dab7c29031c2e565dc605da324", 0xa9}], 0x2, &(0x7f0000000280)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x1}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="3fb5e0ed2e2594ff733b3f670a390bdd12f03e70362e6d299798f2144b53f4386a35a4b166c414a750096cbc6beb7d78a94c6664fc9fd22735e3a96ac300ee64c64f2b0523f4ed4bc789f56363afbdcb1f6b943b3adcbb3d69bd72fb7b95b57fb058e164aa2372502dbd13193ee7b1df07b93d79b6c8c905510145d9857cc30212f78401b796b747e54dcd9a549138f27e5fb833a785f5c553aa08eec1ce24a39f3716137b5fe9f2149370f7b9213d66f702a5", 0xb3}], 0x1, &(0x7f0000000580)=[@assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x4008040}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="2efe64d74f0a99f87343fc548eca2e512f18610a92721b22ff5304edcae8631888178c496669c85c96f14980a97de43c59fc27e2a2e61efd9d94b8f3c21573d395", 0x41}, {&(0x7f0000000680)="c5de70d3", 0x4}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="26802e301cd53960d23f7249e4b190bf4ff3221840491e986188e9c06d7cfe065ea13b955ed6cc4fde9081366be77743f07bbe0a8f91c2e3d2b5ee0dac14e625aaeaec16c2872c583c8465c2f3efa442da0c5ededabdfb1cee7261f765ac7d069670372f3584d1dfa449381fec109168bce146f06ce8293bca58b581d7ce53c91a8cc2ce0024f4e591101791b600b816fbf2a88236aa27f99c311e7361626d61eae066fb408f4e100b5c9bb4361125f337a368cdacb03f7f631ae52752768de2c0cd02bf4cffcb1c792e2599f3296c1c3326651262aab97707ef6bceb8aa92a81fef29dc474bc3efa688f6", 0xeb}, {&(0x7f00000017c0)="68422e8200f4b5f1f8946982ad", 0xd}, {&(0x7f0000001800)="986de780fcf0180a944021fdb75cb92007a2240dac49b4764bf901ac3e39c3ca8a4e2aa1698d235603eca8add7a0128662f00bc9e102cdb9c3", 0x39}], 0x6, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000018c0)="b585b6db367e74d1287eea0e47f62412078db6d920dc397b78b30f3fb57f5ad2e7e6adca4b11529a5633246dd7894e1ee11ac95d2e68e72948e61e006eb8c57379384e771356c4467a2d8a1ff85d5a8b08e12be31d1449a016647966f8c484f48b9699b4974863c55739ee925867", 0x6e}, {&(0x7f0000001940)="40652d6d8b9f3e2260164177c8c9fca513867a755fe92a9c0131a52f2a7b2322374e892c5d04702d3984b11798595fff7cb7ee890a12207925cfe3d0b9e1b0063e817d0f95f1b563103a8392d769748ab3eaeed3f84b4a49c0c87481a13f6415e05ce353eed1ba5449cb88955ccc9bd5dcb512a9ccc76957f99bfdfea9a23b706f145b17a6e3390c42b158bd41343c8dd5221bd9bf195b58aca2de84bafc83af9acae262f361d8c537b0d634c725552eddc617ab5f4e82602944cf8ea9a172123005462cd3fa1207d3322acb", 0xcc}], 0x2, &(0x7f0000001a80)=[@op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xee3}, @iv={0x60, 0x117, 0x2, 0x4a, "c845d1f28f13b0c9e34a714d8f0d8320a2790c940509bc41052263ce4891b5a209aa5b2b03b6f528c99f132e501145d1b7c3bf2a33f17ffd580fb9698d3cc244ce156b016a55fbbfbcec"}, @assoc={0x18, 0x117, 0x4, 0x101}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xa, "41dc96aaa4b18bba2986"}, @assoc={0x18, 0x117, 0x4, 0x430}], 0x110, 0x8000}], 0x5, 0x800) unshare(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/153) 16:14:26 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<', r1}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x145490, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x73e4}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x1f}}], [{@smackfshat={'smackfshat', 0x3d, '!&'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '{'}}, {@uid_eq={'uid', 0x3d, r1}}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '%'}}]}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendto$unix(r2, &(0x7f0000000200)="86b2f62cfe21444ce875b1f96ca9f5646244953a96be6350e27d84795e201b57f498eac4bff558575bb0d87671b2cf63055751585488fe", 0x37, 0x40010, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 16:14:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$kcm(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x71, &(0x7f00000000c0), 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x4, 0x70bd26, 0xfff, {{}, {@void, @val={0xc, 0x99, {0xa1c0, 0x6c}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x26}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2d}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x43}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = dup2(r4, r3) dup3(r6, r2, 0x0) 16:14:26 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x43041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x2, 0xcb, 0x400}, 0x8) [ 289.431207] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000a [ 289.438494] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:26 executing program 3 (fault-call:6 fault-nth:11): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0xc0001, 0x0) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:26 executing program 2: keyctl$get_security(0x11, 0x0, &(0x7f0000000080)=""/89, 0x59) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}], 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x7}}]}) 16:14:26 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xf59]}, 0x8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x2, 0x10001, 0x7ff, 0x5, 0x6}) r1 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r1, 0xac01, &(0x7f0000000040)={0x0, 0x7, 0x0}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = socket$inet(0x2, 0x6, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/219, 0xdb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x101) 16:14:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 289.814516] FAULT_INJECTION: forcing a failure. [ 289.814516] name failslab, interval 1, probability 0, space 0, times 0 [ 289.836642] EXT4-fs (loop2): can't mount with commit=7, fs mounted w/o journal [ 289.876774] CPU: 0 PID: 17760 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 289.884697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.894047] Call Trace: [ 289.896636] dump_stack+0x1fc/0x2fe [ 289.900258] should_fail.cold+0xa/0x14 [ 289.904138] ? setup_fault_attr+0x200/0x200 [ 289.908449] ? lock_acquire+0x170/0x3c0 [ 289.912436] __should_failslab+0x115/0x180 [ 289.916663] should_failslab+0x5/0xf [ 289.920451] kmem_cache_alloc_node+0x245/0x3b0 [ 289.926003] __alloc_skb+0x71/0x560 [ 289.929623] sk_stream_alloc_skb+0xba/0x850 [ 289.933956] ? tcp_send_mss+0x164/0x2b0 [ 289.937917] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 289.942492] tcp_sendmsg_locked+0xc01/0x2f60 [ 289.946920] ? tcp_sendpage+0xd0/0xd0 [ 289.950714] ? mark_held_locks+0xa6/0xf0 [ 289.954781] ? __local_bh_enable_ip+0x159/0x270 [ 289.959446] tcp_sendmsg+0x2b/0x40 [ 289.962988] inet_sendmsg+0x132/0x5a0 [ 289.966805] ? security_socket_sendmsg+0x83/0xb0 [ 289.971556] ? inet_recvmsg+0x5c0/0x5c0 [ 289.975528] sock_sendmsg+0xc3/0x120 [ 289.979232] __sys_sendto+0x21a/0x320 [ 289.983476] ? __ia32_sys_getpeername+0xb0/0xb0 [ 289.988136] ? lock_downgrade+0x720/0x720 [ 289.992274] ? vfs_write+0x3d7/0x540 [ 289.995986] ? check_preemption_disabled+0x41/0x280 [ 290.000995] ? wait_for_completion_io+0x10/0x10 [ 290.005657] ? vfs_write+0x393/0x540 [ 290.009363] ? fput+0x2b/0x190 [ 290.012546] ? ksys_write+0x1c8/0x2a0 [ 290.016339] __x64_sys_sendto+0xdd/0x1b0 [ 290.020391] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 290.024964] do_syscall_64+0xf9/0x620 [ 290.028757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.033975] RIP: 0033:0x45e159 [ 290.037174] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.056064] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 290.063767] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 290.071038] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 290.078297] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 290.085585] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000b [ 290.092860] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0xaf5c, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7f]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)=0x2) 16:14:27 executing program 4: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x13) r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x76, "40ee1b1d6a0689ca324338b7c85d76134c5d125c76fd2509f730e0ed58f09c924794dba06101de02ee4319d3db7e6e9092b289696b0e5b1e57cea872eefeb73ea4e1f4638496469c3b92069eb43c095cfd47be95e29d7769b82102573d2140f25fe556d01efaa4ee6f3bc4f163bfbc8f2076b8150740"}, &(0x7f0000000100)=0x7e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0x4b, "ccc9b252735725790583681e5a87504eb5d3ac54903cca9c3fb6cd1ea93e34adc746252a7300e1d63bb0127af8e2c413a662b6b063701b227a321dbe02db5afc5c4589a3be5234da04e096"}, &(0x7f00000001c0)=0x53) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000180)=0xeb) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@id, &(0x7f0000000280)=0x10, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:14:27 executing program 3 (fault-call:6 fault-nth:12): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 290.296681] FAULT_INJECTION: forcing a failure. [ 290.296681] name failslab, interval 1, probability 0, space 0, times 0 [ 290.317318] CPU: 1 PID: 17798 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 290.319263] audit: type=1800 audit(1607789667.163:29): pid=17791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16373 res=0 [ 290.325385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.325391] Call Trace: [ 290.325433] dump_stack+0x1fc/0x2fe [ 290.325454] should_fail.cold+0xa/0x14 [ 290.325471] ? setup_fault_attr+0x200/0x200 [ 290.325485] ? lock_acquire+0x170/0x3c0 [ 290.325508] __should_failslab+0x115/0x180 [ 290.325525] should_failslab+0x5/0xf [ 290.379283] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 290.384415] __kmalloc_node_track_caller+0x38/0x70 [ 290.389370] __alloc_skb+0xae/0x560 [ 290.393025] sk_stream_alloc_skb+0xba/0x850 [ 290.397364] ? tcp_send_mss+0x164/0x2b0 [ 290.399351] audit: type=1800 audit(1607789667.243:30): pid=17791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16373 res=0 [ 290.401347] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 290.401367] tcp_sendmsg_locked+0xc01/0x2f60 [ 290.401393] ? tcp_sendpage+0xd0/0xd0 [ 290.401414] ? mark_held_locks+0xa6/0xf0 [ 290.401428] ? __local_bh_enable_ip+0x159/0x270 [ 290.401445] tcp_sendmsg+0x2b/0x40 [ 290.401467] inet_sendmsg+0x132/0x5a0 [ 290.448167] ? security_socket_sendmsg+0x83/0xb0 [ 290.452942] ? inet_recvmsg+0x5c0/0x5c0 [ 290.456934] sock_sendmsg+0xc3/0x120 [ 290.460664] __sys_sendto+0x21a/0x320 [ 290.464482] ? __ia32_sys_getpeername+0xb0/0xb0 [ 290.469163] ? lock_downgrade+0x720/0x720 [ 290.473327] ? vfs_write+0x3d7/0x540 [ 290.477064] ? check_preemption_disabled+0x41/0x280 [ 290.482093] ? wait_for_completion_io+0x10/0x10 [ 290.486776] ? vfs_write+0x393/0x540 [ 290.490504] ? fput+0x2b/0x190 [ 290.493713] ? ksys_write+0x1c8/0x2a0 [ 290.497535] __x64_sys_sendto+0xdd/0x1b0 [ 290.501625] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 290.506222] do_syscall_64+0xf9/0x620 [ 290.511565] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.516771] RIP: 0033:0x45e159 [ 290.519969] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.538877] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 16:14:27 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') [ 290.546606] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 290.553888] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 290.561162] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 290.569480] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000c [ 290.577297] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) sched_getparam(r0, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2f2800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000380)={{r2}, "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"}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000001380)="c7442400a4000000c7442402c0080000ff2c2436640f30b8010000000f01c1c4237d0433688fc840efbd000000003dc402c1983c1d0e00000064410f793f66ba420066ed66baf80cb808f71382ef66bafc0cb800000100ef66baf80cb876c6a782ef66bafc0c66ed", 0x68}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x882, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000300)={0x1, 0x3, 0xe867, 0x4800, r5}) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x48001, 0x84) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 290.623335] audit: type=1800 audit(1607789667.473:31): pid=17791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16345 res=0 [ 290.702128] audit: type=1800 audit(1607789667.493:32): pid=17801 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16345 res=0 16:14:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:27 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}, 0x280, 0x9, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000001700)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x81]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000140)='./file0\x00', 0x1a, 0x5, &(0x7f0000001680)=[{&(0x7f0000000300)="bcb6dacca48afe948c6a9780c13dfdd3ceab330c2a3e8284ae8a3ac95b929988aa3657d62f2e4d0f5a6d3cfd68e800952aa74c67ce91a42e7851aa1deb687f7ce59e2c3ddc856e779f440182348c4ce266032a0a581c201cf08abb9bbd3ca68fb0efc843d193868b7530bfb1ff82f1930c966df35705f502ef51a251545157ee2511a12eb66418775d6b8bb7d303522f05e1a8c74dd92e28da", 0x99, 0x7fffffff}, {&(0x7f00000003c0)="9c58c0ba87ac365ed6d2f972021cc733e7d606a6713913579ac43f08a3ef27317617280641bbdc901ca1c663f7710e362254d24449a50c873f5a063a26ac94cb8da2ec82f83fd481c9cb964813dea45840180c1ec3fdc1e43dda2f18a46e1667a778e50dd9dc656c1781e64e2fdeec86753f71bbbffa7d54dcf8e5e2e6d482865f4d144a19a4813372add67b44c64bfb9850cd77b48d7183b2646fd44c430382bd7da6cb19eb8abe45d679d84869c6f98c40055383ae1ea5765ca037f364ececb421", 0xc2, 0x3efb}, {&(0x7f00000004c0)="bd4fb085848ec495472614ee33df99b252dbe4c51491d15f30832ed5d9ba64e1eb7c98daf4896bb1019e0d888f37b62a271543efcafd92947b03a83645f7c0eb94463dc7df47eac109ca431409e80b42fa7c36c321f7e52985b73a5a9c30f57a580b891b05be81cc53d8a8c9912b99617c528985d60985722f78cff12ae7db5ebc292e92fc3ab8665b8a89c7b24c433b2153bc0f75262046c9660983b4bdcea63fde0503906d86226ca6f6f4481723e0e7b057fdfcc53abc1d0dee80bb", 0xbd, 0x3ff}, {&(0x7f0000000580)="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", 0xfe, 0x1}, {&(0x7f0000000680)="4886f5ff3e31b00870e1dbf6ccdee11ab68083fd83d333d4e8743431265669c955604bef2ca8eee5830a8f8bfd346e28ae5069ac275f8b95e036eb89fe6664f5ae0b1a7f718d486f6e0e2979a6bfa365343a78040f05638cf7542c6769467367c7812c6823325fb7a5f35fbf218b96c604c5998ba3a6c016e8db0afda701f7bcfb2ff40fe8857ddf61cc01a786fb1ea7ebf3263f5a9f4b09930f5e09149c4c28bcd3ae3e2c7a3356febaec861c6a47ac344613cf735f3943a1423d1ad9963746f39852bfa5ddaa4dc54e6543b3b0f549a53515c9fbd11e46a6ce3c78cb2fe0ce6a44cd6749db38185d8afb451e11957b9dfeb837b9c9578d5adbad63021ba7c654c4540d8be777a3a9b555b33d57989678306254bb68604204aa9a41515767a8cd03c3be1ed78f424a0f947bfb8c60ec7d122ff22f0baef175f091b1f8a42b6370c6744994d8b68991a671a7a60c54e5b0879cb765ed5b3dc86c9b34d9f7aa8da01edfa7dea3d5cba2657cc1ebf5c0a49b123fbeee613c853957142fc232b800e1810d0b90c3478647b3dff30ebfb81df494cd00d0f8a676bec1ce3e18798182a3aa3ce0a74f46d1be46eb33f9c9005e80d8b3dc1a26a280eaa4f0ec5e9e98936c7680f395fd070ffa1b3a206c1e36c7030f1ceb4fd01cf895ab6d14c8ba6f393d27d265647fe0a0e0199bb2b005b8d5e3f61e6cb6dac562328477e35ff56b212a8a869bd72276105ec3b3a68dc07f0762e9421c74e9e2c87658ed020051b8d6eb5597ec343a2ee795bb6cffdf0bb9c36af15223c07312235966a7edd51c8d2eaf3973edc1a161cb1d0c9fd4b0f567c41e1cd50938b2ab6259d2b450704b599d6ba687dae816f5cc1fa4636713ba12610d241b637a1178bd3fd697a21855be1504e6016c67dd47bf90c9e21263315a66514b2d356a1b5928bd323ddd5973b566280e143f8e19671484e83a74febbdeb6bc1cae4ce60bdc3d26ebad54796d30c7dfac41d70e7ade47734a631177f4659c58050224995613f0eb0419e12263db31f7f71f0470ccaf7dc59652f30fe6615b2d63672d04af8873af3e22b04ffc2e75a991344be7e931c31d1e0b944ea7a1a0683d59f9fb106617529cde8c3dc507739fb5a9e8f91e36a717dc9ca1b3f69a5e0c001f93bd5380d4b6d133382fbfda230737589cfff98b6fae54acc5fe6a972a2d67702cb6192ebba6cb70a1ef57bcbc88722a61f1af565417af86f2a809e1d1cdcdfb43434859fa76bae6b5bf7a63df64d1e23a3a0a54c2ccd351922f79413b2733d9317715cebdb0217bdbb78f94cb2dc695c20d21a4ebce2edae4e9ae5865eec4c57a2ce95630811f1c146ca8497fd49cc38defbbd67ea3a2ad99493912cbda1f6a30394bff189e887926432ff5471d661192e8e1dc5ba3caf727a1da80cfc6c5f8effc16436e3f93d56b6d916805056a440e7d4a8147ba9b711c794f5aae4e5c6d4f718a6a1c670d0b6932e63a0e17e831eff7032060328dbc4bab738d0b82bba0f8b81516cb5284f0655b2330d885df6683129ef361ee5284e43ee794bd1925a40e77c45bbdf325370bba6a8bc1b4b303484f2c298d7f5a72fe626f5f1fa6cb8e9e4bd478ccad04b1864360e0cc2765ba2f7d7130eeb5e3b9c5c0783ecdd1b7f4a3ad4d2dad2874c126aebca8f0749b209ad2d9e0ecca50f62bd01e53b2e802cfcd74b883febd837f4b2f434bc30c759fae9021b575d5e4872fce7f0957a3f0003d9e677915553a45c6ee074f16b2db8bd20d800b90e1819add579e9647924b9b7cae4109998de0a8509a5641a8dddb048609642bc8567908d3274c482521b4b62a1a5988a83368efeb8aa9173a5a8f347cc94fd1dd67cb1e825e97829314190dca450bf40b654b6fdfae86a58403a1c011c56793db62a578004bbc7e5d3cec0c6a339b11a39f1102d3e06c5d3d4e4e708cf8a98879dcfeba86b35c0af4ff0eadff59b5437c295ee6afc46ae2fed44fb387bd817b90a84aa5657ddebeeccd46f87782fe46e7c0e91ce9849b9c45042a54f49d39bcdb01d539c09146e6d558e5c7d6b3019587b83af2e6828ddbdc241263c17dca0c9aad437627541015199107b8e2f7ea1c2c2fbb9946aa325f6e28862b3a47f22a46e9a7cd743f2f42764a8c0d03e7db3ebbb15c5d516dec69c30d280da89d532cd7c768c492fef2bc2f6da356316f5f95ace8738e757b70cb1cc1e542a6e6f1d72c4ae00139249c74f15ac5bf6dc8c9687065e0f262b254dea0f925abf5ac226697d65d7211b92f556b49fb91bd2809d6d26f3711e592b4c284c780fb89b5b5e2cc3e112d7b233b1aab9abc9de21662c5f086e768ec6cee6a22dc30fea4027916760ae5a99122517564ba75486b9dd34dce1599af0189adb644cb33ca0b16765f343a44cd5ad01959b66ba838cbb9f8f7b00139e1f42b1d089b895c2e1703dd8e14e22a385455e1ac81a7b3b1ae95f697ba9f5fcab98834dd3d7e4b37355428d9d10fe9805abfe8ff30251d29d987759f53baabce7c31e720b7126b26e0dcc8c8080ca8872d70c09f52c5ddf682602151ea5b46b3f4d54ab6c9a50d52e75325d56a906fa35cf485c76f0dc123e00e5f062d6690a6ef4074b326cde597ccedd35949f200be4a00489b71ec94a25a37b5bbf4787ead0d68fbd833474e819a2153d12c4c770b3832dad9e3397eab16e33e5d15342efcb8253b76743ace396732e8402cbca56ac784ef817e3beafb43aff6847bc17ac45817c7d678067a870ed331afaf748e9afbbe070bf231d89efda62719ff463c18adc62d57a804dc3431744172d3afbbc09451361107a9365b87cd465ab773c8d9fcbf37e081d15b3a6e301086400445c448984721ab8477c2ba349a1099ba2bd205f55b2e045a7911c7124451a128f46b5fc217bc799dd942dae171508042fe8e0abb4b9dc364299e734c6dbcfe2ed16e0805eb6347d05eef49d16f5105262ab64d8e53f3f0f538fc6bd338a5f0d43305e61f83ebfdb2dae97fa82c8f0ba64f522b366a0ba999fa3d3fad638d835c3d10acff252a45d69d7ff1fab7ffb9a0daec86a8fdf79ac97b249107ba6aa8f635672154992cd03af93b01309a59a60daf071c1b63907ba4e7dfa765158e5ad9348b7e886d3320749837af17a9031ee785742daf808bd2732d6254b289f4571074b83be9e1d9f164a1bf4b943a32f8bb18a82c82bb58ee38a7db5e00e3bc649c1d59fc4e359c9bf61ac7d8417edf9bd9b3464ef54f8ceddf4e82d93093cf4ade8886a31f4e1199ad9345cbbf09f553db09e9977ccab246d6cbf045b86f8632ab7b53e3ec67cd457615d83369e3275b5df98bf73de328e29208944472aa4061efa78475368e84190e1f1184e0738b609ba2af36cd403bfd69d9bbc54770349bb42d7dc2ecd5bcd187907c9e61fe4ee9ca1032e6f7b5eed0532884d216d02190294337e10c706d055cec5b33f10ee7d0389d25a89608c0fab6d1c629d48ae44ca6cbf90864b7d47c104641165d210907d98741f47960a07b6ef5335902e8d65096f2bda6088864c5511e4345920f9e28850d2cdd765f5613bf9e08f133d467ef9e25df2d1c043a93d833eb8a55855f7ede617571c424aea3167d289a09f12e542974ae04550142bdc57e4c280049921687f6364dd176f61576e1c5b90c31dda50e9b9d3acd8dd25c7c3153bd8c1226f9fb8578121acde89fa0b1840944f0242ca02241233f5e8ead5a55c2c8df8243fb8dc1ac7ad16492de9320e624c93115b4540702724d89bad9d7abb49c3698f177994238380e899921fa2503c80b1dfd7dba391937d25bfcbf2e4272564167d547badf90c634ff61633e58572f6b97febc043e83452c810673d59f506e5564968a9bf8f72f7270616e764d86ee7aeba46645ea334119a4a67619eee62e1002a1762b837966a300232d4076b04a00fdb7955eed2f8177a32f900dfb9f398c8c7b749ea642fa90ac80de7ab7db51a0e3e038b36adffddef845223b4d2d3f440d1015da9da25e84e1d3b5ea28d2feb1f5a1a38a3f321f2eaa675bb7352d59f43f2a98bdb7c820f5257c0a04578f53a14976c3165582c747b768dfb96789c587248cfee0e7713772cb4c6dfbdc2ef35bafcc21831365ccc8e2fe3f72d8eba62dbe84f1bd3d9e7e3d00cf90a4c7f16d0bbdcb9df3ec2525a0dcce1037d3596dac33785a764530561afb3d8fc7c287e50082c9c4ee3f55c754b8196f8250dd37a2f7f79a5eb4745086687e6f4d906498df8aff4ab819bae3052f41e8fef3ebe7ecc9d46f7777d02bf70874f99f9dc0fcfe3293cab9626486d611057f199ca9a159e8cef0338495c589389de561d32474c470d8214097aea7b265299025bcce3873aaebb9bff55e595e7e73b3176fa72f281b5da7089843aae6e9a625d42e6e650e501d26b0b61da97e84be27f9c027602e5b2ec8be9ce4e42530b9543eefe2e4d901c855258cc646ebf65a7e5de10293b7b578b5728febc638b48912ec48052f3ceec55318b9603742bff875213792f8d80a63938c5b776b0c105d4cc2f7857d7f32b6c6226cff40f2897b6ec2bbdc9d5ed060197db8696fb5a9a897e48a8b6667447d56869bb9272ce797ac906974a669b7ab4ca16027c2da4041551a022c9b30d001998cf052c96c9f513c0e02bcf704e9468fa890afa286f4c8a33c12f40264d37a4daa4a299886387443d870cb153858a4d22eb6c9c1468fab7385b2427ad95afa741937c7201713d4a0deacaa4924171131a3f33678fd04f58ca2fe9db832c991892a82fee7aa0916e69b85796e62c6e67c13e037944cae15cb2299f9b3eda9d0cd6e00977591a50f330c194182c8b9397bc0058aa53e311895cc8a2047a0c7cb535314ed70a80c6a733abe46b724dd914f934ad98fe1aa1bafaa4e90863803a3204b557c6d91881a61a4514b27c6f6f6cd1ba53347f75b6834d64b8163c1eacf4000eeefdc3b0217a474127de6153466016aeb6782092b2709847c10a164eea8698940df64c3aad1e61d0b6f3858fb6ef586b216f2a53aaf880f6770692b7d44bcd5d8e7c99ec4839065c3f7f4842d97688d00117e519fa7f793b5a86e0c30f20387a307502ac5fef903ea4a2104d8a4b28ed41acd5059fbd293c9939712f98688a9741e2d8172fd952a63fb9beac5944bec8e08d5f8b0882f834426d25631b71a00a9a5c0cdea94779f470ebe23c6cb11641da749daba3634efdb52b42db473f9701e5ee924b1e5300574ba4962fe6ed4eb97bfd4594e323ea2a824550842044205b0f458149fd2156fd2afbfe266cc61bd303aa19e4add5951863625288e4c1b5ae1eb1f3d51d9c615d8df38193aa041d0ecb52891c41403ec7a41bad5da887ebbca22aa4102a048401674e9acc88235c401acec7420f793dea389ef6b0fc2916185f3087b20a97144ec04ce3a8b96c2753e489d73465c671af1295f3802841e0446273d65e84b3860085b1126b87c9464ae65e2916b1b19fb30857af2067231a3e09e876ca19509d54fc1988058882f195817a521491539a71e655f6f64133f9515278e0d6df360a04e5a5f2afb04e6d1ca6bec4f795d1a29e1c1e8181e3be4482c3ebf5cae5a14e09a2477cc3ee517eda6975ced1a3e872ea22ced13f3879956ea7f69dd7035cdc31b17871befbe18223d454007296bf4ae69859d69b2333a6254a5cb47ad7ee9729209ffdf620a0c21e587295055e7a551361f7f00e58df356bd5d5d35fb384fc233316697662a1bc9945a04545db14b97d19dacec4fe9cd8b406f3d748f819b", 0x1000, 0x80000001}], 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB=',/dev/kvm\x00,/dev/kvm\x00,fsuuid=1fr0f688-6420-515f-d34c-b1219Ube,obj_user=>#,hash,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f757365723d5c292d2c636f6e746578743d756e636f6e66696e6564daf8e68839a89ca95f752c736d61636b66736465663d280a2728402b5e2c6f626a5f726f6c65415050454e442c7065726d69745f646972656374696f2c00"/107]) 16:14:27 executing program 3 (fault-call:6 fault-nth:13): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:27 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}, @in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x8feb78bd73a8c924}, 0x9c) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xbc, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x2, 0x43}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1007}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}], @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fffffff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x71ee}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd6}]]}, 0xbc}, 0x1, 0x0, 0x0, 0x840}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @empty}}, [0x7, 0x1, 0x1001, 0x4, 0x7, 0xff, 0x4, 0x8, 0x101, 0x6, 0x4000000000007, 0x0, 0xffffffffffffff7f, 0xfffffffffffffaae, 0x4]}, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 290.989276] FAULT_INJECTION: forcing a failure. [ 290.989276] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 291.025703] CPU: 1 PID: 17837 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 291.030633] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.033615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.033620] Call Trace: [ 291.033642] dump_stack+0x1fc/0x2fe [ 291.033663] should_fail.cold+0xa/0x14 [ 291.033680] ? setup_fault_attr+0x200/0x200 [ 291.033697] ? kasan_kmalloc+0x139/0x160 [ 291.033718] __alloc_pages_nodemask+0x239/0x2890 [ 291.033739] ? mark_held_locks+0xf0/0xf0 [ 291.033761] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 291.033774] ? fs_reclaim_release+0xd0/0x110 [ 291.033787] ? setup_fault_attr+0x200/0x200 [ 291.033798] ? lock_acquire+0x170/0x3c0 [ 291.033815] ? __might_fault+0x11f/0x1d0 [ 291.033832] ? lock_downgrade+0x720/0x720 [ 291.033843] ? lock_acquire+0x170/0x3c0 [ 291.033854] ? __might_fault+0xef/0x1d0 [ 291.033870] ? iov_iter_advance+0x210/0xdb0 [ 291.033885] alloc_pages_current+0x193/0x2a0 [ 291.033900] skb_page_frag_refill+0x258/0x550 [ 291.033912] ? __phys_addr_symbol+0x2c/0x70 [ 291.033928] sk_page_frag_refill+0x4a/0x1d0 [ 291.033946] tcp_sendmsg_locked+0xf42/0x2f60 [ 291.033976] ? tcp_sendpage+0xd0/0xd0 [ 291.135771] VFS: unable to find oldfs superblock on device loop0 [ 291.136701] ? mark_held_locks+0xa6/0xf0 [ 291.136719] ? __local_bh_enable_ip+0x159/0x270 [ 291.164183] tcp_sendmsg+0x2b/0x40 [ 291.167741] inet_sendmsg+0x132/0x5a0 [ 291.171554] ? security_socket_sendmsg+0x83/0xb0 [ 291.176320] ? inet_recvmsg+0x5c0/0x5c0 [ 291.180319] sock_sendmsg+0xc3/0x120 [ 291.184048] __sys_sendto+0x21a/0x320 [ 291.187865] ? __ia32_sys_getpeername+0xb0/0xb0 [ 291.192551] ? lock_downgrade+0x720/0x720 [ 291.196714] ? vfs_write+0x3d7/0x540 [ 291.200446] ? check_preemption_disabled+0x41/0x280 [ 291.205502] ? wait_for_completion_io+0x10/0x10 [ 291.210190] ? vfs_write+0x393/0x540 [ 291.213920] ? fput+0x2b/0x190 [ 291.217129] ? ksys_write+0x1c8/0x2a0 [ 291.220953] __x64_sys_sendto+0xdd/0x1b0 [ 291.225027] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 291.229620] do_syscall_64+0xf9/0x620 [ 291.233434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.238661] RIP: 0033:0x45e159 [ 291.241861] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.261042] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 291.268765] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 291.276045] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 291.283329] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 16:14:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 291.290611] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000d [ 291.298328] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000039000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 291.370443] VFS: unable to find oldfs superblock on device loop0 16:14:28 executing program 3 (fault-call:6 fault-nth:14): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa, 0x7, 0x3, 0x1, 0x81, 0x84, 0x40, 0x7c, 0x0, 0x81}, {0x3000, 0x1, 0xb, 0x5, 0x4a, 0x2, 0x81, 0x5, 0xa0, 0xff, 0x80, 0x2}, {0x2, 0x1, 0x3, 0x4, 0x5, 0x6, 0x0, 0x40, 0xb4, 0x0, 0xfb, 0x4e}, {0x1, 0x4, 0x0, 0x2, 0x7e, 0x6, 0x2, 0x0, 0xff, 0x8, 0x80, 0xff}, {0x4000, 0x10000, 0x9, 0x3, 0x6, 0x1, 0x8b, 0x86, 0x0, 0xcf, 0x7, 0x9}, {0xd000, 0x4000, 0xb, 0x9, 0x3, 0xc4, 0x5, 0xff, 0x0, 0xff, 0xfa, 0x7}, {0x5000, 0x0, 0x10, 0x2, 0x0, 0x31, 0x0, 0x40, 0x0, 0x81, 0x80, 0x40}, {0xf000, 0x1000, 0xb, 0x3, 0x3, 0x5, 0x3, 0x7f, 0x20, 0xfb, 0x80}, {0x4, 0x3f}, {0xf000, 0x6}, 0x0, 0x0, 0x6000, 0x402000, 0x0, 0x8800, 0x0, [0x5, 0x1000, 0x2, 0x9]}) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x6, 0x0, 0x1, {0x6, 0x944, 0x7fff, 0x5}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000140)=[0xffffcc1e], 0x1, 0x0, 0x0, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f00000005c0)={0x105b1079, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500), &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000480)) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 291.653131] FAULT_INJECTION: forcing a failure. [ 291.653131] name failslab, interval 1, probability 0, space 0, times 0 [ 291.690987] CPU: 1 PID: 17886 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 291.705593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.715309] Call Trace: [ 291.717919] dump_stack+0x1fc/0x2fe [ 291.721567] should_fail.cold+0xa/0x14 [ 291.725462] ? setup_fault_attr+0x200/0x200 [ 291.729778] ? lock_acquire+0x170/0x3c0 [ 291.733775] __should_failslab+0x115/0x180 [ 291.738004] should_failslab+0x5/0xf [ 291.741709] kmem_cache_alloc_node+0x245/0x3b0 [ 291.746287] __alloc_skb+0x71/0x560 [ 291.749908] sk_stream_alloc_skb+0xba/0x850 [ 291.754223] tcp_sendmsg_locked+0xc01/0x2f60 [ 291.758631] ? tcp_sendpage+0xd0/0xd0 [ 291.762423] ? mark_held_locks+0xa6/0xf0 [ 291.766472] ? __local_bh_enable_ip+0x159/0x270 [ 291.771136] tcp_sendmsg+0x2b/0x40 [ 291.774669] inet_sendmsg+0x132/0x5a0 [ 291.778458] ? security_socket_sendmsg+0x83/0xb0 [ 291.783202] ? inet_recvmsg+0x5c0/0x5c0 [ 291.787170] sock_sendmsg+0xc3/0x120 [ 291.790871] __sys_sendto+0x21a/0x320 [ 291.795528] ? __ia32_sys_getpeername+0xb0/0xb0 [ 291.800199] ? lock_downgrade+0x720/0x720 [ 291.804347] ? vfs_write+0x3d7/0x540 [ 291.808601] ? check_preemption_disabled+0x41/0x280 [ 291.813635] ? wait_for_completion_io+0x10/0x10 [ 291.818303] ? vfs_write+0x393/0x540 [ 291.822010] ? fput+0x2b/0x190 [ 291.825195] ? ksys_write+0x1c8/0x2a0 [ 291.828991] __x64_sys_sendto+0xdd/0x1b0 [ 291.833060] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 291.837659] do_syscall_64+0xf9/0x620 [ 291.841454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.846629] RIP: 0033:0x45e159 [ 291.849810] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.868701] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 291.877875] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 291.885130] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 291.892387] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 291.899655] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000e [ 291.906922] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:28 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x880, 0x146) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getpeername$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 292.080497] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000000)) 16:14:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:29 executing program 3 (fault-call:6 fault-nth:15): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<', r1}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @null, r1}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 292.427901] FAULT_INJECTION: forcing a failure. [ 292.427901] name failslab, interval 1, probability 0, space 0, times 0 [ 292.469076] CPU: 0 PID: 17926 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 292.477002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.486366] Call Trace: [ 292.488967] dump_stack+0x1fc/0x2fe [ 292.492611] should_fail.cold+0xa/0x14 [ 292.496519] ? setup_fault_attr+0x200/0x200 [ 292.500856] ? lock_acquire+0x170/0x3c0 [ 292.504850] __should_failslab+0x115/0x180 [ 292.509097] should_failslab+0x5/0xf [ 292.512825] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 292.517940] __kmalloc_node_track_caller+0x38/0x70 [ 292.522880] __alloc_skb+0xae/0x560 [ 292.526520] sk_stream_alloc_skb+0xba/0x850 [ 292.530857] tcp_sendmsg_locked+0xc01/0x2f60 [ 292.535295] ? tcp_sendpage+0xd0/0xd0 [ 292.539115] ? mark_held_locks+0xa6/0xf0 [ 292.543187] ? __local_bh_enable_ip+0x159/0x270 [ 292.547879] tcp_sendmsg+0x2b/0x40 [ 292.551435] inet_sendmsg+0x132/0x5a0 [ 292.555250] ? security_socket_sendmsg+0x83/0xb0 [ 292.560013] ? inet_recvmsg+0x5c0/0x5c0 [ 292.564015] sock_sendmsg+0xc3/0x120 [ 292.567747] __sys_sendto+0x21a/0x320 [ 292.571565] ? __ia32_sys_getpeername+0xb0/0xb0 [ 292.576248] ? lock_downgrade+0x720/0x720 [ 292.580415] ? vfs_write+0x3d7/0x540 [ 292.584165] ? check_preemption_disabled+0x41/0x280 [ 292.589377] ? wait_for_completion_io+0x10/0x10 [ 292.594060] ? vfs_write+0x393/0x540 [ 292.597799] ? fput+0x2b/0x190 [ 292.601012] ? ksys_write+0x1c8/0x2a0 [ 292.604829] __x64_sys_sendto+0xdd/0x1b0 [ 292.608901] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 292.613491] do_syscall_64+0xf9/0x620 [ 292.617302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.622494] RIP: 0033:0x45e159 [ 292.625691] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.644597] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 292.652318] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 292.659608] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 16:14:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x6, 0x0, 0xfd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x80}, 0x2040}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 292.666885] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 292.674198] R10: 0000000000000240 R11: 0000000000000246 R12: 000000000000000f [ 292.681500] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000140)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:29 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x4, 0x9, 0x2, 0xff, 0x0, 0x7, 0x9, 0x3}, &(0x7f0000000040)={0x8000000000000000, 0x2, 0x3, 0x1, 0x3, 0x10f, 0x8, 0x249}, &(0x7f0000000080)={0x0, 0x8, 0x10000, 0x5e, 0x4, 0xfffffffffffffff9, 0x7, 0x4}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:29 executing program 3 (fault-call:6 fault-nth:16): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 292.907698] FAULT_INJECTION: forcing a failure. [ 292.907698] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 292.922763] CPU: 1 PID: 17962 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 292.930808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.940171] Call Trace: [ 292.942786] dump_stack+0x1fc/0x2fe [ 292.946436] should_fail.cold+0xa/0x14 [ 292.950344] ? setup_fault_attr+0x200/0x200 [ 292.954683] ? kasan_kmalloc+0x139/0x160 [ 292.958765] __alloc_pages_nodemask+0x239/0x2890 [ 292.963555] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 292.968441] ? fs_reclaim_release+0xd0/0x110 [ 292.972860] ? setup_fault_attr+0x200/0x200 [ 292.977252] ? lock_acquire+0x170/0x3c0 [ 292.981242] ? __might_fault+0x11f/0x1d0 [ 292.985320] ? lock_downgrade+0x720/0x720 [ 292.989482] ? lock_acquire+0x170/0x3c0 [ 292.993468] ? __might_fault+0xef/0x1d0 [ 292.997456] ? iov_iter_advance+0x210/0xdb0 [ 293.001796] alloc_pages_current+0x193/0x2a0 [ 293.006222] skb_page_frag_refill+0x258/0x550 [ 293.010733] ? __phys_addr_symbol+0x2c/0x70 [ 293.015085] sk_page_frag_refill+0x4a/0x1d0 [ 293.019458] tcp_sendmsg_locked+0xf42/0x2f60 [ 293.023902] ? tcp_sendpage+0xd0/0xd0 [ 293.027726] ? mark_held_locks+0xa6/0xf0 [ 293.031803] ? __local_bh_enable_ip+0x159/0x270 [ 293.036490] tcp_sendmsg+0x2b/0x40 [ 293.040049] inet_sendmsg+0x132/0x5a0 [ 293.043868] ? security_socket_sendmsg+0x83/0xb0 [ 293.048639] ? inet_recvmsg+0x5c0/0x5c0 [ 293.052632] sock_sendmsg+0xc3/0x120 [ 293.056360] __sys_sendto+0x21a/0x320 [ 293.060173] ? __ia32_sys_getpeername+0xb0/0xb0 [ 293.064858] ? lock_downgrade+0x720/0x720 [ 293.069024] ? vfs_write+0x3d7/0x540 [ 293.072767] ? check_preemption_disabled+0x41/0x280 [ 293.077795] ? wait_for_completion_io+0x10/0x10 [ 293.082477] ? vfs_write+0x393/0x540 [ 293.086231] ? fput+0x2b/0x190 [ 293.089436] ? ksys_write+0x1c8/0x2a0 [ 293.093263] __x64_sys_sendto+0xdd/0x1b0 [ 293.097344] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 293.101943] do_syscall_64+0xf9/0x620 16:14:29 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000100)={0x1, [[0x7ff, 0x9, 0x4, 0x7ff, 0x7, 0xffffffff, 0x8, 0xfb8], [0x6, 0x6, 0x1, 0x7, 0x80000001, 0x4, 0x101, 0x2], [0x9, 0x6, 0x6, 0x1ff, 0x9, 0x3, 0x95e3, 0x5]], [], [{0x7, 0x8, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc0000000, 0x7fffffff, 0x1, 0x0, 0x1}, {0x0, 0xd7, 0x1, 0x1, 0x0, 0x1}, {0x101, 0x7, 0x1, 0x1}, {0x0, 0x2, 0x0, 0x1}, {0x14fb, 0x20, 0x1, 0x1}, {0x1ac0, 0xfffffffe, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x6, 0x1, 0x1, 0x1}, {0x400, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x3, 0x1, 0x0, 0x1, 0x1}], [], 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 293.105780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.110976] RIP: 0033:0x45e159 [ 293.114178] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.133088] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 293.140832] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 293.148460] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 16:14:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 293.155744] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 293.163023] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000010 [ 293.170303] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:30 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$rds(r1, &(0x7f0000000e80)={&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f00000001c0)=""/131, 0x83}, {&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000080)=""/2, 0x2}], 0x7, &(0x7f0000000c80)=[@rdma_args={0x48, 0x114, 0x1, {{0xef87, 0x908b}, {&(0x7f0000000580)=""/175, 0xaf}, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/51, 0x33}, {&(0x7f0000000680)=""/163, 0xa3}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000840)=""/255, 0xff}, {&(0x7f0000000940)=""/135, 0x87}], 0x5, 0xa, 0x4}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x7ff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x80000000}, &(0x7f0000000a80)=0x800, &(0x7f0000000ac0)=0xfffffffffffffb8d, 0x1, 0x9, 0x7f, 0xfffffffffffffffb, 0x48, 0x3}}, @mask_fadd={0x58, 0x114, 0x8, {{0x101, 0x5}, &(0x7f0000000b00)=0x58, &(0x7f0000000b40)=0x80000001, 0x5, 0x45, 0x4, 0x0, 0x0, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x800}, &(0x7f0000000b80)=0x4, &(0x7f0000000bc0)=0x8, 0xfa, 0x200, 0x7, 0x8000000000000000, 0x4, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000, 0x800}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x81}, &(0x7f0000000c00)=0x5, &(0x7f0000000c40), 0x200000000, 0x9, 0x3, 0x1f, 0x2, 0x3}}], 0x1d8, 0x404c083}, 0x8000) r2 = socket$inet_sctp(0x2, 0x4, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ec0)={'ip6gretap0\x00'}) [ 293.205172] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x2, 0x6, {r0}, {}, 0x3}) sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:30 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$P9_RLERROR(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000000701200300aa3a0cbca01231b7bcab0ae3c41206095c79991b93111f717242249aa1b95c2f05d4a9efa5385b84bfa7eeb4cc280000000000000004051fba7c9725b9e30105ba14b39dc7ac6b7b9e3d0c0a5fcac1bf85ab780c77d89698c0bf9089109b15c4"], 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc5e]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r5, 0x1, 0x0) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000300)={{r5}, 0x0, &(0x7f0000000000), 0x5b, 0x0, [0x4, 0xe85, 0x1ff, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r3, 0xf0870000) 16:14:30 executing program 3 (fault-call:6 fault-nth:17): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:30 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) [ 293.786047] FAULT_INJECTION: forcing a failure. [ 293.786047] name failslab, interval 1, probability 0, space 0, times 0 [ 293.815678] CPU: 1 PID: 18024 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 293.823602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.832964] Call Trace: [ 293.835564] dump_stack+0x1fc/0x2fe [ 293.839207] should_fail.cold+0xa/0x14 [ 293.843108] ? setup_fault_attr+0x200/0x200 [ 293.850230] ? lock_acquire+0x170/0x3c0 [ 293.854206] __should_failslab+0x115/0x180 [ 293.858432] should_failslab+0x5/0xf [ 293.862131] kmem_cache_alloc_node+0x245/0x3b0 [ 293.866706] __alloc_skb+0x71/0x560 [ 293.870335] sk_stream_alloc_skb+0xba/0x850 [ 293.874664] tcp_sendmsg_locked+0xc01/0x2f60 [ 293.879071] ? tcp_sendpage+0xd0/0xd0 [ 293.882864] ? mark_held_locks+0xa6/0xf0 [ 293.886921] ? __local_bh_enable_ip+0x159/0x270 [ 293.891583] tcp_sendmsg+0x2b/0x40 [ 293.895113] inet_sendmsg+0x132/0x5a0 [ 293.898903] ? security_socket_sendmsg+0x83/0xb0 [ 293.903658] ? inet_recvmsg+0x5c0/0x5c0 [ 293.907620] sock_sendmsg+0xc3/0x120 [ 293.911322] __sys_sendto+0x21a/0x320 [ 293.915111] ? __ia32_sys_getpeername+0xb0/0xb0 [ 293.919771] ? lock_downgrade+0x720/0x720 [ 293.923923] ? vfs_write+0x3d7/0x540 [ 293.927644] ? check_preemption_disabled+0x41/0x280 [ 293.932676] ? wait_for_completion_io+0x10/0x10 [ 294.094633] ? vfs_write+0x393/0x540 [ 294.133247] ? fput+0x2b/0x190 [ 294.136429] ? ksys_write+0x1c8/0x2a0 [ 294.140238] __x64_sys_sendto+0xdd/0x1b0 [ 294.144291] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 294.148860] do_syscall_64+0xf9/0x620 [ 294.152653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.157831] RIP: 0033:0x45e159 16:14:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r0, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) [ 294.161011] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.179927] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 294.187630] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 294.194883] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 294.202328] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 294.209770] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000011 [ 294.217041] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 294.250777] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) read$rfkill(r1, &(0x7f0000000000), 0x8) 16:14:31 executing program 4: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001f40)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="a32ced21e500a9c97fad2ded4d16da55db37d76468f812fdb45d6684f3252b3e242ad5e52dbad5c11161f43ef53bea6d202c90984bc28b8d62c95b432de3bc16af6c6a392c", 0x45}, {&(0x7f0000000380)="dac4b0c7f785e166bd629c0c64c934783ad964b9275b01c9083ba6cde0141c6366dffcbe220172b167105a7a9bee9ceb07b5077a4e6f0d8e93330094000ed4834986c7c03171f9a4b90e9e84666f3a9008cbe87d8c12c251a82e9a0c9ac0e048a8473527ed0ae8f78b39b8352ab0b3a9bf97ab94f3df203cb115116cfd22917e74d1e52c2b2d64082e304e37048b8e5ad790287a8349bb221211b48549be33e358e666d02abfb00ebdd3e3502cd95260e6c97b5ba217a7498d86e1214379581269139c758d41a47801457adb8570703d14aa4176f1b7b8c1", 0xd8}, {&(0x7f0000000000)="37feb60050cb27", 0x7}, {&(0x7f0000000480)="3c8efcdcf294ed1328a1296dbf6acb879364382d23d748d91d04b54d9787f7b578996df1e4fdceba72223f43e97cc4f9acea83651b570d25f614ac25affcf5a7dab2d121a0bbe904811ec8c7d5c0520a73a007b02a186bf51ce5743edf3b8327793a610261e5f0979e7549ce6f5e11f79d80905ed52cbcc24189f3", 0x7b}, {&(0x7f0000000500)="5c72ea1e106f8455aa0ab8df4d56cb9cc220b4151bb701380e549215668375ce2d1aa4eb8efba9113d3dad576eb00b2e749e3134831d12edef4935434b05e173ec8c8a52189cab2c48966830", 0x4c}, {&(0x7f0000000580)="80088a87efb5e266c28889875e1107d57e48835e96817b2e53ed694899128f013855598f465e8cb5e34288f1eb0e7b20b5a140b3763e6d6ecc7f10954fc00f5cb0caa39001590bd8e23edd2917ff3be8a0ca366c98c1e0cd6b663c2898eaf495c637f2ffbd3d9ade06e3ce643ca2ed70d7c9dbd302c6bb3c80bf0638f3", 0x7d}, {&(0x7f0000000600)="33f01bd218d7fcf685e8a3da422f2abc13b58df4e0c13440c3642d80a9483e99236867e38fe9cd6d9b12a0c3774f0d7e365597d9033df2fae29185f6b9c4cc3b2374b774b3274b165135bf271c452c528abec392657d2b127cd3fcf17e1c1b8bf01c9d27337ec1fb3e114b1231a0f478cb60e597d5ee91bb97535f84c54c17ee5f00fe4edbfb4736b8c60877", 0x8c}], 0x7, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)="9ced383c301da8b2697127a39a48968d9a510ffbc60ee3742d6483bd98758edbece7ce174cc29ea39b38eafcd5894f21f3153e4378a7a6752cdb89539ebe2cef290f183089fec9b74343e1deb52648c2efafe0943b01fd900b54799777bf8314ba8c533fa2504c2ee7c9819395f786c3747e760688bff0c493af2ca9cff5ca90e499114504afee94879a48f22d0de50b899d813136f6dfc591d8e1", 0x9b}, {&(0x7f0000000800)="ceca3c5684c203ba3989422f01825c6958490808879aa3de73c931ca4e6a45d4c807ff56b7ddf0e31beca59431649a15a8447d72f0e166bcfc560f1796d78936e0a7ebd5b0c05bff10528ac2fd662733c4bd785994e9789cb6644bd2ea1d5f4a809ce1c37fe8c407a4891dc522288e377c27a9f17f4da2b49377e08416123296f1", 0x81}, {&(0x7f00000008c0)="ff676a771912e9cc95b841b5877bca361c116251a4129027c33d1572357c698a7e6eea9e25277db76378088125ee77b296764191d447ffc6a1776031549baf59f77aa7ca0236e564e3bff604746757427d3f4e1d7102cf287cf8d1026653428513c5c6981ca18e363f2e02dbceadcfc2c328453f988e5ebe07e1b40ddb5172c5c5191c2a8ca6fd84d79f3feb60d5ae0abbc164f02b11531d03034818a5d8090e407b64ae6ba7b94c9d674241cb4eefa331f90c1a9f2fa233891226cf566ba8aaf29929a5561fbf77fb25c156a37bb98b992810687e46a821", 0xd8}, {&(0x7f00000009c0)="1a2ea64ffd504dad44d8d9d803469e45ab60d1d2a0ea9b2ef15a2f48e15888a5b949f8fba5e2fd6abe4083947dac4a91f39130ba16ea30075ef0e472cf646ba7d2711ecf2abbe25d794004138f769e385ca8ed4371012f47d7f9c9958f29e2f3f71cc1dbb0eec794ea443db9266a3bbff6beefedbe55be888b3f309b69227b3585df604f2659c901edc00d3aba2552812124596980c98c6d6d0d487c1789deec2ecaf7bc", 0xa4}, {&(0x7f0000000a80)="260ef7dbd1409dbc08fccfcb00525a001b1aba97fa761b4f5ec3001a6101495d12b11f13dad4b099fbcfdc1a577f14c83b5472fe56e5f66c5d0cd2afe800e835a9fbaf27caeb26b6200bdbdf08", 0x4d}, {&(0x7f0000000140)="90096ae7f7a1794ca78f21dfd23e4e9ce249f2c076aaa4f86afd6436aed798f42c200d09a4276d8c", 0x28}], 0x6, &(0x7f00000020c0)=ANY=[@ANYBLOB="a0000000000000001701000002000000890000007edb7f49deffc37a45f39e4efdc66beb8749ba66154f9a2a543580719b7d066bd6453017b17aa770358c9e6b90e9776313337f13dd8bd6feadd5e9b8f88ab0c259c637ec61178fb8b8b8196f1fc6b25bfd917c276124c2cf399cd1b19f89c7ec25bf36a19d28fd31216331bc01aa976b37bb1ba6005034fdf73ac4b69d8de4e7efb32a92948bffdf900000008ac10ed424b3371d3f8bb2743fde77f0f39c59dafbc9007c0736eddf49b24affdddd2ce58eed33ef2a79"], 0xa0, 0x4000000}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="1c811056292d7d0ce06dc9ca15c57a38e69f66562eecdccb9fe81811e86c8dd2aec6705ada15c05b76a989c8b458c96c76245dd456", 0x35}], 0x2, &(0x7f0000001cc0)=[@iv={0xb0, 0x117, 0x2, 0x9b, "2105e18ea8077cd3405e0b7f8fee7d7485a1cadf0e2e2dcac4628f5922eb383ce4f43d0d4ebaddfe631857870ae4bc9e1e960156f88b8d41b42e3ebb1823e51d4a3c6f13b75c6c9c0b45d61307a6b5ab4934e175bf391509b47674e92d31328777c67352ac1cd4f4c1e132b62b519c754522b77881c2a0eace212ad00a6022c1ae19db5965d17089e470fd3a317766cc2564b6c15d0d43ea860e36"}], 0xb0}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001d80)="9f5059a1124c73577d24e9d47ad3b6803e82f78367b176dfd7be2e08130761989b", 0x21}, {&(0x7f0000001dc0)="b208f63e85e7900e84c5c31ab989b6458f5fc934a88e265595b90875a4d46c578acb4e570231740948be360f50b226a32357a05f3be40b878d7de2195f2fdc742ef33f2efdb57f68e5a5c1ab2f57875df8d730bc00d8c0c3960e615026c71c105cd5320984ca1f0b561e25a2901706961887987f852076b452dd2472d38ded2a87e27a1a6aae97ce24970de0003d079a30011b82b46130320212bba495ff7a05da35b4657552129dfbdf93774303661ecd32b641a4a01d9980e7fc7010122db9dee4a58b31542627302df4ba6a9d33e44f", 0xd1}], 0x2, &(0x7f0000001f00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x4002841}], 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000002080)={&(0x7f0000002040)=[0x4, 0x6fa32c62, 0xc0000000, 0xfffff9d3, 0x4], 0x5, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:31 executing program 3 (fault-call:6 fault-nth:18): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000002140)={0xd0, 0x0, r1, [{0x4, 0x10000, 0x3, 0xe87, '-\\/'}, {0x5, 0xffffffffffffff00, 0x6, 0x7, '\'&]^}*'}, {0x4, 0x0, 0x0, 0x6}, {0x5, 0x80000000, 0xd, 0x5, '-,)[/\x81,{:-+!%'}, {0x3, 0x9, 0x3, 0x1d, '-}^'}, {0x2, 0x0, 0x2, 0x0, '+]'}]}, 0xd0) 16:14:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 294.764227] FAULT_INJECTION: forcing a failure. [ 294.764227] name failslab, interval 1, probability 0, space 0, times 0 [ 294.806450] CPU: 1 PID: 18072 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 294.814463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.823915] Call Trace: [ 294.826522] dump_stack+0x1fc/0x2fe [ 294.830168] should_fail.cold+0xa/0x14 [ 294.834079] ? setup_fault_attr+0x200/0x200 [ 294.838856] ? lock_acquire+0x170/0x3c0 [ 294.842858] __should_failslab+0x115/0x180 [ 294.847134] should_failslab+0x5/0xf [ 294.850862] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 294.855990] __kmalloc_node_track_caller+0x38/0x70 [ 294.860936] __alloc_skb+0xae/0x560 [ 294.864579] sk_stream_alloc_skb+0xba/0x850 [ 294.868918] tcp_sendmsg_locked+0xc01/0x2f60 [ 294.873360] ? tcp_sendpage+0xd0/0xd0 [ 294.877184] ? mark_held_locks+0xa6/0xf0 [ 294.881267] ? __local_bh_enable_ip+0x159/0x270 [ 294.885961] tcp_sendmsg+0x2b/0x40 [ 294.889517] inet_sendmsg+0x132/0x5a0 [ 294.893332] ? security_socket_sendmsg+0x83/0xb0 [ 294.898131] ? inet_recvmsg+0x5c0/0x5c0 [ 294.902127] sock_sendmsg+0xc3/0x120 [ 294.905860] __sys_sendto+0x21a/0x320 [ 294.909672] ? __ia32_sys_getpeername+0xb0/0xb0 [ 294.914352] ? lock_downgrade+0x720/0x720 [ 294.918513] ? vfs_write+0x3d7/0x540 [ 294.922340] ? check_preemption_disabled+0x41/0x280 [ 294.927375] ? wait_for_completion_io+0x10/0x10 [ 294.932179] ? vfs_write+0x393/0x540 [ 294.935912] ? fput+0x2b/0x190 [ 294.939120] ? ksys_write+0x1c8/0x2a0 [ 294.942941] __x64_sys_sendto+0xdd/0x1b0 [ 294.947017] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 294.951608] do_syscall_64+0xf9/0x620 [ 294.955434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.960633] RIP: 0033:0x45e159 [ 294.963837] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.983441] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 294.991164] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 294.998444] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 16:14:31 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x80000) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008003}, 0x40000000) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x100000000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) 16:14:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x14) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000140)) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 295.005729] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 295.013026] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000012 [ 295.020306] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x80000000}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x9b2db84b9a166ea3, 0x80, 0x40, 0x280, 0x1, 0x80000000, 0xf, 0x0, {0x6, 0x3}, {0x2, 0x66, 0x1}, {0x0, 0x4680}, {0x80000000, 0x2, 0x1}, 0x2, 0x80, 0x7, 0x0, 0x0, 0x7, 0x1, 0x6bbf, 0x5, 0x7f, 0xffffffff, 0x1, 0x5, 0x2, 0x2, 0xb}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:32 executing program 3 (fault-call:6 fault-nth:19): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:32 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000180)={0x199a5e5d, 0x8, [0x2, 0x800, 0x6], &(0x7f0000000140)=[0x0]}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xf52eaca00a0b2f3a, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000100)=0x78) [ 295.297007] FAULT_INJECTION: forcing a failure. [ 295.297007] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 295.343692] CPU: 1 PID: 18113 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 295.351627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.361180] Call Trace: [ 295.363789] dump_stack+0x1fc/0x2fe [ 295.367449] should_fail.cold+0xa/0x14 [ 295.372322] ? setup_fault_attr+0x200/0x200 [ 295.376657] ? kasan_kmalloc+0x139/0x160 [ 295.380736] __alloc_pages_nodemask+0x239/0x2890 [ 295.385530] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 295.390388] ? fs_reclaim_release+0xd0/0x110 [ 295.394808] ? setup_fault_attr+0x200/0x200 [ 295.399159] ? lock_acquire+0x170/0x3c0 [ 295.403153] ? __might_fault+0x11f/0x1d0 [ 295.407233] ? lock_downgrade+0x720/0x720 [ 295.411394] ? lock_acquire+0x170/0x3c0 [ 295.415377] ? __might_fault+0xef/0x1d0 [ 295.419372] ? iov_iter_advance+0x210/0xdb0 [ 295.423717] alloc_pages_current+0x193/0x2a0 [ 295.428146] skb_page_frag_refill+0x258/0x550 [ 295.432651] ? __phys_addr_symbol+0x2c/0x70 [ 295.436987] sk_page_frag_refill+0x4a/0x1d0 [ 295.441321] tcp_sendmsg_locked+0xf42/0x2f60 [ 295.445936] ? tcp_sendpage+0xd0/0xd0 [ 295.453923] ? mark_held_locks+0xa6/0xf0 [ 295.458001] ? __local_bh_enable_ip+0x159/0x270 [ 295.462958] tcp_sendmsg+0x2b/0x40 [ 295.466515] inet_sendmsg+0x132/0x5a0 [ 295.470330] ? security_socket_sendmsg+0x83/0xb0 [ 295.475112] ? inet_recvmsg+0x5c0/0x5c0 [ 295.479098] sock_sendmsg+0xc3/0x120 [ 295.482825] __sys_sendto+0x21a/0x320 [ 295.486641] ? __ia32_sys_getpeername+0xb0/0xb0 [ 295.491327] ? lock_downgrade+0x720/0x720 [ 295.495527] ? vfs_write+0x3d7/0x540 [ 295.499264] ? check_preemption_disabled+0x41/0x280 [ 295.504302] ? wait_for_completion_io+0x10/0x10 [ 295.508991] ? vfs_write+0x393/0x540 [ 295.512723] ? fput+0x2b/0x190 [ 295.515949] ? ksys_write+0x1c8/0x2a0 [ 295.519773] __x64_sys_sendto+0xdd/0x1b0 [ 295.523850] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 295.528450] do_syscall_64+0xf9/0x620 [ 295.533497] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.538695] RIP: 0033:0x45e159 [ 295.541903] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.560814] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 295.568536] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 295.576017] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 295.583299] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 295.590755] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000013 [ 295.598040] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x3d, &(0x7f0000000300)={0x4, 0x36c, 0x20}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:32 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:32 executing program 3 (fault-call:6 fault-nth:20): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:32 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 295.876616] FAULT_INJECTION: forcing a failure. [ 295.876616] name failslab, interval 1, probability 0, space 0, times 0 [ 295.947326] CPU: 0 PID: 18149 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 295.955248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.964627] Call Trace: [ 295.967232] dump_stack+0x1fc/0x2fe [ 295.970876] should_fail.cold+0xa/0x14 [ 295.974796] ? setup_fault_attr+0x200/0x200 [ 295.979137] ? lock_acquire+0x170/0x3c0 [ 295.983141] __should_failslab+0x115/0x180 [ 295.987401] should_failslab+0x5/0xf [ 295.991220] kmem_cache_alloc_node+0x245/0x3b0 [ 295.995832] __alloc_skb+0x71/0x560 [ 295.999476] sk_stream_alloc_skb+0xba/0x850 [ 296.003832] tcp_sendmsg_locked+0xc01/0x2f60 [ 296.008306] ? tcp_sendpage+0xd0/0xd0 [ 296.012129] ? mark_held_locks+0xa6/0xf0 [ 296.016208] ? __local_bh_enable_ip+0x159/0x270 [ 296.020934] tcp_sendmsg+0x2b/0x40 [ 296.024536] inet_sendmsg+0x132/0x5a0 [ 296.028355] ? security_socket_sendmsg+0x83/0xb0 [ 296.033139] ? inet_recvmsg+0x5c0/0x5c0 [ 296.037139] sock_sendmsg+0xc3/0x120 [ 296.040872] __sys_sendto+0x21a/0x320 [ 296.044695] ? __ia32_sys_getpeername+0xb0/0xb0 [ 296.049499] ? lock_downgrade+0x720/0x720 [ 296.053666] ? vfs_write+0x3d7/0x540 [ 296.057405] ? check_preemption_disabled+0x41/0x280 [ 296.062443] ? wait_for_completion_io+0x10/0x10 [ 296.067138] ? vfs_write+0x393/0x540 [ 296.070868] ? fput+0x2b/0x190 [ 296.074075] ? ksys_write+0x1c8/0x2a0 [ 296.077886] __x64_sys_sendto+0xdd/0x1b0 [ 296.082054] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 296.086659] do_syscall_64+0xf9/0x620 [ 296.090472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.095663] RIP: 0033:0x45e159 [ 296.098856] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.117761] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 296.125478] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 296.132747] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 296.140025] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 16:14:33 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4080) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 16:14:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 296.147291] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000014 [ 296.154562] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:33 executing program 3 (fault-call:6 fault-nth:21): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 296.315859] FAULT_INJECTION: forcing a failure. [ 296.315859] name failslab, interval 1, probability 0, space 0, times 0 [ 296.354547] CPU: 0 PID: 18188 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 296.363890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.373350] Call Trace: [ 296.375976] dump_stack+0x1fc/0x2fe [ 296.379635] should_fail.cold+0xa/0x14 [ 296.383562] ? setup_fault_attr+0x200/0x200 [ 296.387909] ? lock_acquire+0x170/0x3c0 [ 296.391919] __should_failslab+0x115/0x180 [ 296.396167] should_failslab+0x5/0xf [ 296.399910] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 296.405047] __kmalloc_node_track_caller+0x38/0x70 [ 296.410006] __alloc_skb+0xae/0x560 [ 296.413676] sk_stream_alloc_skb+0xba/0x850 [ 296.418538] tcp_sendmsg_locked+0xc01/0x2f60 [ 296.422979] ? tcp_sendpage+0xd0/0xd0 [ 296.426805] ? mark_held_locks+0xa6/0xf0 [ 296.430883] ? __local_bh_enable_ip+0x159/0x270 [ 296.435573] tcp_sendmsg+0x2b/0x40 [ 296.439157] inet_sendmsg+0x132/0x5a0 [ 296.442977] ? security_socket_sendmsg+0x83/0xb0 [ 296.447756] ? inet_recvmsg+0x5c0/0x5c0 [ 296.451753] sock_sendmsg+0xc3/0x120 [ 296.455486] __sys_sendto+0x21a/0x320 [ 296.459297] ? __ia32_sys_getpeername+0xb0/0xb0 [ 296.464239] ? lock_downgrade+0x720/0x720 [ 296.468918] ? vfs_write+0x3d7/0x540 [ 296.472650] ? check_preemption_disabled+0x41/0x280 [ 296.477684] ? wait_for_completion_io+0x10/0x10 [ 296.482369] ? vfs_write+0x393/0x540 [ 296.486104] ? fput+0x2b/0x190 [ 296.490177] ? ksys_write+0x1c8/0x2a0 [ 296.493997] __x64_sys_sendto+0xdd/0x1b0 [ 296.498109] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 296.502703] do_syscall_64+0xf9/0x620 [ 296.507387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.512589] RIP: 0033:0x45e159 [ 296.515788] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.534786] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 296.542506] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 296.549784] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 296.557068] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 296.564346] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000015 [ 296.571642] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x60, 0x3ed, 0x400, 0x70bd2b, 0x25dfdbfb, "57e04bf35cd31a0eaf8360ce6ee0625c44e87598eaeec3be2bf36f377de9202c0f357a021077cd62a3c9aad66996d833a88ff43d91bfec7893e23faed72196a829d2ff8ae567faf6da05b6595d8edfb1", ["", "", "", "", "", "", "", "", ""]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x24000001) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4260, 0x8, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:33 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:33 executing program 3 (fault-call:6 fault-nth:22): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x7}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x19) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xffffffff, 0x9}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 296.808357] FAULT_INJECTION: forcing a failure. [ 296.808357] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 296.826860] CPU: 1 PID: 18220 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 296.834782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.844192] Call Trace: [ 296.846800] dump_stack+0x1fc/0x2fe [ 296.850455] should_fail.cold+0xa/0x14 [ 296.854451] ? setup_fault_attr+0x200/0x200 [ 296.858794] ? kasan_kmalloc+0x139/0x160 [ 296.862890] __alloc_pages_nodemask+0x239/0x2890 [ 296.867696] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 296.872561] ? fs_reclaim_release+0xd0/0x110 [ 296.876983] ? setup_fault_attr+0x200/0x200 [ 296.881324] ? lock_acquire+0x170/0x3c0 [ 296.885316] ? __might_fault+0x11f/0x1d0 [ 296.889405] ? lock_downgrade+0x720/0x720 [ 296.893564] ? lock_acquire+0x170/0x3c0 [ 296.897548] ? __might_fault+0xef/0x1d0 [ 296.901541] ? iov_iter_advance+0x210/0xdb0 [ 296.905885] alloc_pages_current+0x193/0x2a0 [ 296.910319] skb_page_frag_refill+0x258/0x550 [ 296.914825] ? __phys_addr_symbol+0x2c/0x70 [ 296.919161] sk_page_frag_refill+0x4a/0x1d0 [ 296.923501] tcp_sendmsg_locked+0xf42/0x2f60 [ 296.927945] ? tcp_sendpage+0xd0/0xd0 [ 296.931768] ? mark_held_locks+0xa6/0xf0 [ 296.935851] ? __local_bh_enable_ip+0x159/0x270 [ 296.940555] tcp_sendmsg+0x2b/0x40 [ 296.944119] inet_sendmsg+0x132/0x5a0 [ 296.947935] ? security_socket_sendmsg+0x83/0xb0 [ 296.952706] ? inet_recvmsg+0x5c0/0x5c0 16:14:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) [ 296.956698] sock_sendmsg+0xc3/0x120 [ 296.960425] __sys_sendto+0x21a/0x320 [ 296.964241] ? __ia32_sys_getpeername+0xb0/0xb0 [ 296.968927] ? lock_downgrade+0x720/0x720 [ 296.973099] ? vfs_write+0x3d7/0x540 [ 296.976841] ? check_preemption_disabled+0x41/0x280 [ 296.981878] ? wait_for_completion_io+0x10/0x10 [ 296.986653] ? vfs_write+0x393/0x540 [ 296.990387] ? fput+0x2b/0x190 [ 296.993590] ? ksys_write+0x1c8/0x2a0 [ 296.997421] __x64_sys_sendto+0xdd/0x1b0 [ 297.001502] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 297.006105] do_syscall_64+0xf9/0x620 [ 297.009930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.015130] RIP: 0033:0x45e159 [ 297.018348] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.037260] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 297.045005] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 297.052286] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 16:14:33 executing program 3 (fault-call:6 fault-nth:23): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 297.059654] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 297.066963] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000016 [ 297.074244] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c [ 297.148998] FAULT_INJECTION: forcing a failure. [ 297.148998] name failslab, interval 1, probability 0, space 0, times 0 [ 297.161581] CPU: 1 PID: 18249 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 297.169522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.178893] Call Trace: [ 297.181500] dump_stack+0x1fc/0x2fe [ 297.185181] should_fail.cold+0xa/0x14 [ 297.189135] ? setup_fault_attr+0x200/0x200 [ 297.194031] ? lock_acquire+0x170/0x3c0 [ 297.198038] __should_failslab+0x115/0x180 [ 297.202309] should_failslab+0x5/0xf [ 297.206038] kmem_cache_alloc_node+0x245/0x3b0 [ 297.210651] __alloc_skb+0x71/0x560 [ 297.214301] sk_stream_alloc_skb+0xba/0x850 [ 297.218648] tcp_sendmsg_locked+0xc01/0x2f60 [ 297.223097] ? tcp_sendpage+0xd0/0xd0 [ 297.226920] ? mark_held_locks+0xa6/0xf0 [ 297.231008] ? __local_bh_enable_ip+0x159/0x270 [ 297.235701] tcp_sendmsg+0x2b/0x40 [ 297.239257] inet_sendmsg+0x132/0x5a0 [ 297.243094] ? security_socket_sendmsg+0x83/0xb0 [ 297.247985] ? inet_recvmsg+0x5c0/0x5c0 [ 297.251985] sock_sendmsg+0xc3/0x120 [ 297.256777] __sys_sendto+0x21a/0x320 [ 297.260598] ? __ia32_sys_getpeername+0xb0/0xb0 [ 297.265282] ? lock_downgrade+0x720/0x720 [ 297.269446] ? vfs_write+0x3d7/0x540 [ 297.273188] ? check_preemption_disabled+0x41/0x280 [ 297.278229] ? wait_for_completion_io+0x10/0x10 [ 297.282919] ? vfs_write+0x393/0x540 [ 297.286693] ? fput+0x2b/0x190 [ 297.289925] ? ksys_write+0x1c8/0x2a0 [ 297.293783] __x64_sys_sendto+0xdd/0x1b0 [ 297.297862] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 297.302462] do_syscall_64+0xf9/0x620 [ 297.306288] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.311490] RIP: 0033:0x45e159 [ 297.314691] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.333590] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 297.341292] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 297.348669] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 297.355947] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 297.363207] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000017 [ 297.370469] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, 0x0, 0x0) 16:14:34 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0xaf4}) 16:14:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:34 executing program 3 (fault-call:6 fault-nth:24): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="66b8ec008ec066ba6100ecff2ef267a30008f4c4c2092c98b400000066b8ab000f00d0b9500b0000b8f4ff0000ba000000000f3066b8f2000f00d061", 0x3c}], 0x1, 0x8, &(0x7f0000000300)=[@cstype0={0x4, 0xa}, @flags={0x3, 0x142011}], 0x2) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 297.493766] FAULT_INJECTION: forcing a failure. [ 297.493766] name failslab, interval 1, probability 0, space 0, times 0 [ 297.509337] CPU: 1 PID: 18266 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 297.517514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.526881] Call Trace: [ 297.529490] dump_stack+0x1fc/0x2fe [ 297.533143] should_fail.cold+0xa/0x14 [ 297.537045] ? setup_fault_attr+0x200/0x200 [ 297.541378] ? lock_acquire+0x170/0x3c0 [ 297.545370] __should_failslab+0x115/0x180 [ 297.549614] should_failslab+0x5/0xf [ 297.553424] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 297.558547] __kmalloc_node_track_caller+0x38/0x70 [ 297.563506] __alloc_skb+0xae/0x560 [ 297.567160] sk_stream_alloc_skb+0xba/0x850 [ 297.571515] tcp_sendmsg_locked+0xc01/0x2f60 [ 297.575956] ? tcp_sendpage+0xd0/0xd0 [ 297.579796] ? mark_held_locks+0xa6/0xf0 [ 297.583983] ? __local_bh_enable_ip+0x159/0x270 [ 297.588691] tcp_sendmsg+0x2b/0x40 [ 297.592270] inet_sendmsg+0x132/0x5a0 [ 297.596091] ? security_socket_sendmsg+0x83/0xb0 [ 297.600835] ? inet_recvmsg+0x5c0/0x5c0 [ 297.604801] sock_sendmsg+0xc3/0x120 [ 297.608602] __sys_sendto+0x21a/0x320 [ 297.612389] ? __ia32_sys_getpeername+0xb0/0xb0 [ 297.617134] ? lock_downgrade+0x720/0x720 [ 297.621272] ? vfs_write+0x3d7/0x540 [ 297.625004] ? check_preemption_disabled+0x41/0x280 [ 297.630021] ? wait_for_completion_io+0x10/0x10 [ 297.634679] ? vfs_write+0x393/0x540 [ 297.638380] ? fput+0x2b/0x190 [ 297.641583] ? ksys_write+0x1c8/0x2a0 [ 297.646853] __x64_sys_sendto+0xdd/0x1b0 [ 297.650927] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 297.655498] do_syscall_64+0xf9/0x620 [ 297.659287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.664463] RIP: 0033:0x45e159 [ 297.667641] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.686528] RSP: 002b:00007fe791ec4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 297.694242] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e159 [ 297.701582] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000003 [ 297.708843] RBP: 00007fe791ec4ca0 R08: 0000000000000000 R09: ffffffffffffff37 [ 297.716098] R10: 0000000000000240 R11: 0000000000000246 R12: 0000000000000018 [ 297.723353] R13: 00007fffd0a6dcff R14: 00007fe791ec59c0 R15: 000000000119bf8c 16:14:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, r4, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:35 executing program 4: r0 = socket$inet(0x2, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000000)='logon\x00', &(0x7f0000000140)='/dev/kvm\x00') 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x135de, 0x0, 0xffffffffffffff37) 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000)="55c8d647da0bd3488bbfe92190321f539725412a2b20fe9b8af1e0e25cb6855e565a4296d1636cc322efa4ce953eb3dadc0a3844b69a23c1920766d4b442b9f852e9a77c833793664e99b86885d27ac7e5084648068d5a69be8bfc1defe6a02b6c0c36a68bb0f3b85a8c424756ab8f7f77fe9ada6734aa5b714d87fdb44c4ef196974534c0cf5ea33c7ce4d23d6dc3ea485840db1dea9553a906feab93", 0x9d, 0x240, 0x0, 0x0) 16:14:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, 0x0, 0x0) 16:14:35 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:35 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$incfs(r2, &(0x7f0000000080)='.pending_reads\x00', 0x280002, 0x28) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f00007fe000/0x800000)=nil, 0x800000}, &(0x7f0000000100)=0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:35 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000001600)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"45e1adf2e6be3ff6b3ffa7f9b86a3e00", 0x0, 0x0, {0x1, 0x9}, {0xfff, 0xbb}, 0x7, [0x7, 0x4, 0x80000001, 0x6, 0x100000000, 0x9, 0xffffffff, 0x9, 0x3, 0x4, 0x8, 0x7, 0x200, 0x6af, 0x200, 0x80]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000200)={0x10, 0x3, {0x7fff, @usage=0x7fff, 0x0, 0x756, 0x9, 0x100000000, 0x5, 0x1, 0x2, @struct={0xaf3, 0xfff}, 0x40, 0xb4000000, [0x10fa, 0x0, 0x2ab, 0x3ff, 0x1f, 0x7]}, {0x101, @struct={0x7fffffff, 0xe5}, 0x0, 0x6, 0x3, 0x46, 0x1, 0x0, 0x0, @struct={0x6, 0x7}, 0x1f, 0x7fff, [0x9, 0x0, 0x1, 0x5, 0x0, 0x7]}, {0x1, @struct={0x5, 0x800}, 0x0, 0x1000, 0x3, 0x2, 0x1, 0x20, 0x20, @struct={0x200, 0x1000}, 0x7ff, 0x6, [0x8, 0x7, 0x8e34, 0x570b, 0x2, 0x101]}, {0x0, 0x5, 0x100000001}}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000600)={{r0}, r2, 0x4, @inherit={0x68, &(0x7f0000000000)={0x1, 0x4, 0x8, 0x8, {0x14, 0x4a42630f, 0x2, 0x4, 0x427}, [0x3, 0x1, 0x7fffffff, 0x1]}}, @devid=r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8081, 0x1c0) poll(&(0x7f00000000c0)=[{r4, 0x2100}], 0x1, 0xfe) 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x4, {{0xf5ebd32429566298, 0xfffffffe, 0x400000000000002}, 0x8}}, 0x18) read$eventfd(r3, &(0x7f0000000000), 0x8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r4) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x40240, 0x0, 0x0) 16:14:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="dc010000cdecd537d585611f3a05ec42d23e5db5bc86be4bc1b05aa31e92a83cb6c8ce181903c38f4abd442c3f3da11cd6747f9e6561436436a1a98feb3b2109f65624190111cbb9181581f2c4e417aa216cdb8b3dc0bf452fb0a8e8717d48e33abc8ca04cd23a3e9947baae9885a7a97ec32aa61816c24eaa167e5b4d8283bc65abe5ad96e19bc54b5fc66a90f08ea25d086c84cc51a205fa", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25080000001400038008000200ea000000080001000800000094000180380004001400010002004e217f0000010000000000000000200002000a004e2200001000fc010000000000000000000000000001380000000f00010069623a65727370616e300000100001006574683a6970766c616e310038000400200001000a004e210000000820010000000000000000000000000001430000001400020002004e217f00000100000000000000002c000580080001007564700008000100657468000800010075647000080001006574680008000100756470001c00038008000200ff7f000008000300070000000800020008000000800004803c000780080002003f000000080003004000000008000200010400000800020009000000080001001900000008000100180000000800030000100000340007800800010014000000080001001500000008000300020000000800020002000000080002000000000008000400368800000900010073797a3100000000580007800c00030002000000000000000800010001f8ffff0c000300000000000000e0000c00030004000000000000000c000400070000000000000008000200018000000c00030005000000000000000800010005000000"], 0x1dc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) connect$can_bcm(r5, &(0x7f0000000000), 0x10) 16:14:36 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffeffffffffbff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8, 0x222000) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x208400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000001d00)=0x47fd583c4859edd0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) modify_ldt$write(0x1, &(0x7f0000001d40)={0x9, 0x20000000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000001b00)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001b40)=[{&(0x7f0000000300)={0x27, 0x1, 0x0, 0x99c6cf1152e02187, 0x40, 0x81, "3038c021e408245726095d4b762e928088c5089023b854927081bdefc95f494c3ce8bd8a5c0bb3895992b342fdea62fe59f16d88c742a76808c0582098646d", 0x38}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000380)="59fd6c73606b37a3bb735696f91ac04a7f87f24b8257b22f18fcbb06be062231953e05c9c85a7742cf126127182a6670139e76197eac8caf792a2b17f36d09352fe145113a9c863d40a95f767d7d14985fa5a0ecea6c4371f262d50809787099efdcce09805550a90cf02eb8bab90a574943a93133becd4e7b6f0e1397b0ee494297330d4870474d15e9e970a0c4a9707ba6258ba2e58996d7e0b4a17e687a463d33ff81aebe8d52b6f47d23613157a77641407e37e69cdd4c0e4958864c32105b0be5d4545b7335fb55bb", 0xcb}, {&(0x7f0000000480)="72167b716a0c3e10c888ec15757fb77382191af2dc6727989b63b5986fbf5f32e0af4b0757a8d5a178d973d345d80a1feb8c9750e367e96ad9c0c26c58b7deeab54a25e243954e6f840e975f8fb2813ad3d8ddc06681c694a8f7e770b46f77ef6448b4f40facdbe01358956b3c69f462575a868935750615ea3e052fb3496e8ecc6721cc5ed40d0a0f8713b089c56881ef41416466b4d6d23ef1ab10e896b136b713427bad9369cb7c06f7f9bb25437fd789285e40db186285431be7bac0d01490", 0xc1}, {&(0x7f0000000580)="324481458a70787412f6ccb20e0ef5664db812938272756a6e20fa9dc4dd5d62d4658bee548c41fff73a5c1deae12bf968ca6a965f435d88468a4c943f3386fccce3e87078c9bf5dba5a18ce649dd89706e4858da13b7e79b4", 0x59}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x1010, 0x4008000}, {&(0x7f0000001640)={0x27, 0x1, 0x2, 0x5, 0x9, 0x7, "dcf37144a27f31e7a94013b305000000f1a42b1e1f973ebc4122d38311359a69862099a334197330569ac31154d6fdbe1a531a08be6bdb26542c6fe6b7af0f", 0x36}, 0x60, &(0x7f0000001780)=[{&(0x7f0000000140)="533a3c8a1224127e4989886f9bdf93325437450945986778068f98589b2244f5b8e3", 0x22}, {&(0x7f00000016c0)="c549ba1e19f5181ff01019c6c0ea51b163a91604ca85ca788b63f60d9917e0f81ef9e822d79c70d233ce5d31b5e10c007f7db4c1930f61f9129b54d3dca961af2df867d47bb0ccc120fa935f08e38bc34454f5638a43e206df50816ef4f0e0e734471d9c70b08fff2cac8e2b89e38a62fa7d82f7e06a519906049d2f216d00000000", 0x82}], 0x2, 0x0, 0x0, 0x20040800}, {&(0x7f00000017c0)={0x27, 0x1, 0x2, 0x2, 0x5, 0x3, "9eda488950613ea50809c5f163497e82a21a2170cd5fce36c95907c504ae5512204dde419d816a2b3dedc23b0700000078dc481e8f373b0ffd28bbb38d60d3", 0x3e}, 0x60, &(0x7f0000001ac0)=[{&(0x7f0000001840)="a8b1400f8cd79efbf3703bedca119d9f54aea5", 0x13}, {&(0x7f0000001880)="aca9f90168b7ada24ac69d254bb63976dcbefbf67127fb30457c86ef9a5d7b598a69911f2db77cd9124d7f836b871887b34dc9e0a289bccc244b7408c25b3bf51130666e441438c5fc998101f6c60c72bb1e2dad3eb40e4600716e7544816b7d552f735c5f79794e718e8d9baea2718fbed3037bf0781f29179a123c4df7e33365cdd11c8df3feecff4349f86a49297caac040c4b8b2e53b185e730004f14799d7de222953b92fbb333408993a0ac0911b1f1a41bb8a6b1fecef9e37740508e555c6cf05e852e5c755b0ad98f5396297bf22e41cb351d47d0976883dec54421d08663e2775f8511ffc3ec5c2fbbc3afdc78c447628eafaad85a7687faefe", 0xfe}, {&(0x7f0000001980)="a7b95e4b6141f681835604beca9f2248a2534971f289cff5840328376fc8b7bf66466b9251ba2e847dc1903533c4f3601a01eabb50fc7292f620730b31d1d2a5cd42e100929ad593e535c5b9250451fadbb530e7cf782ed396b061f914bff49592ba9e8071836c78b6537b75c3ff1f3fe83fd5567114cd224d37ee4bdb9bd9633a84cfc4e0c61055b6fb013f6eb8032ef82cd9ff18b74340f4a7d43c4c5009cd2b2e35b4999a19dd60c89fb193f07445660aac0cdd1b2939b62ce8048ca4c695b84f3cae4615d17a3d0cfdebabc3ca9bf2c90eac1962586343de84a2520eb0d748de60dacb8103958d8b960ab72dcc0a3eb5", 0xf2}, {&(0x7f0000001a80)="c7d32547a677649997838718ed821b31", 0x10}], 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB="280000000000000018010000b53fff14ba48bc867c348a62177d64e523bd74aedf4c0ba5530000001261ad03ad10bc8ecd1392853aa86083980870ce983e7ececaa43774e793db9ce924b1fbf3dd1ee89471c2f570bcfb18338a9bb391882cc57ba2c8e8ffa6edd8f01d8988d1076d8cd34b271ba2d1a27663624f262c3f000000aceb5bc9bfbe5d7a64ca34944c71ee37deb3dcc2f69d9a48bf"], 0x28, 0x4}], 0x3, 0x80) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x101, @empty}}, 0x1e) 16:14:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f00000003c0)="513cdd8ad94ec0493430aee2adf92a704ebdabf67981d394b2312fff918112e146c028120963f7f7dbd738240acacd45d6d1d0eb0970885b96b9be04bd08acf63f3553ddeeb2310782bd37a9b16d0ffdc9fce67bb3a94759c3dbb59b36d0c8dcae3854621ea8db922cfcff7d35336a051de254f5b217c54869189c546d", 0x7d, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010102}, 0x10) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$ppp(r4, &(0x7f0000000300)="6148161271ea51e598c2fd8601eec08f2034626ed979b0de8adcfc09f97575e6158a11e7e15a05ecc06d0d72a5cb71befd8bd7b227064ff2fe5c0089466a39dabcb9bc06a8382fcc603a28f3531015cd56527b52a5470e28fddb8eaec3cca913669e1a964b6db75f45f560c28aeb38fe468dd92bcc3e2d7b9868c4b6a254836b3d6fab36", 0x84) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, 0x0, 0x0) 16:14:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000000)={&(0x7f0000000280)={{@any, 0x795f}, {}, 0x400, "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"}, 0x418, 0xfffffffb}) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x3, 0x1, 0xff, 0xffffffff}, {0x0, 0x8, 0x1, 0x954a}, {0x1f, 0x1, 0x9, 0x3}, {0x7ff, 0x4, 0x2d, 0x4}]}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000100)) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$vsock_stream(r3, &(0x7f00000000c0), 0x10, 0x180800) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:36 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x6}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}, @in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x8feb78bd73a8c924}, 0x9c) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0xa020) sendto$inet(r3, &(0x7f0000000280)="022a9dc29739f4ac8c3678bc7b2353d7cd0ec7283e1c1b2e2a0f8be388d6740ece72e001756d14523f94722d45e86394b10d6de75c84318baea8649490edb803da82d6e95fc9c3aa5bf6762482b0535918ffbb724ae44943844c6ead03da78e2260b76a44253e9d74e199b0b374ce8b95a645e367457963ee46b28abba7b6b7e8979225254f1a24ba95a6daa05d73cbe689bf8df9a8f19f3d2412ed881c6dd6cb62440c0e4411f8a0a521217de157431aa53e09c991c1271d9b5e8210ea4869eab9fe0ce", 0xc4, 0x20000000, &(0x7f0000000380)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0x3}, &(0x7f0000000040)=0x8) 16:14:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000, 0x9000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:36 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="523f2cb5268cf1533734dce47c0c8814630f4d90984c868305f8f83c4f0b97766424d2177548cfa53a07bd85b7b41d2a07fe5e25f7bc7de2e9426dc8250d2e00c25b9502bad41ed34e1c62ca12e94caca382b318f9ae4a5876343ff001771629b0f9289357a03f320ff068c074296118dc7dc7c739b5160df65f87fe1d9526234d5bbc7bb3d2881602274a0fb03d1f9fd7acf55c8d6415ace2076fb22ab428db9f48f0ac8293c9b0c2e7744075c9f73b9ff10d2ecdacd35f67ea955687e56e0ade5f22", 0xc3, 0xfffffffffffffffd) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1ea1, 0x35}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r3, 0x92, 0xfa}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000000300)="8301d1c878f5c78fcf4fcbc3281090726d20a4d0989eb19a93278fe305e382b71a387477ae181b8a9175df83a0c38b209689929e9e6d9b6f405e71f72135eeb330bb43b72dd29c322483f92a53b63f0db06998cf0b3b93775ae02a5c952184f9364ca0df3d7ab0578431e72ebfefdeef5f2fab4e904a246d6532d1a5f2256987336d9c061e5ce8d40618cbde8d598b8f0d6e", &(0x7f00000003c0)=""/250) 16:14:37 executing program 3: r0 = socket$inet(0x2, 0x6, 0xfffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff0b, 0x20000800, &(0x7f0000000240)={0x2, 0x4e1f, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:37 executing program 3: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000001840)={0x8, &(0x7f0000000180)=""/38, &(0x7f0000001780)=[{0x5, 0x59, 0x8, &(0x7f0000000280)=""/89}, {0xbae4, 0xc7, 0x8, &(0x7f0000000300)=""/199}, {0x8000, 0x82, 0x6006, &(0x7f0000000400)=""/130}, {0x80, 0xa7, 0x101, &(0x7f00000004c0)=""/167}, {0x8, 0x16, 0x3ff, &(0x7f00000001c0)=""/22}, {0x0, 0x1000, 0x9511, &(0x7f0000000580)=""/4096}, {0x0, 0xf0, 0x2, &(0x7f0000001580)=""/240}, {0x9, 0xe7, 0x0, &(0x7f0000001680)=""/231}]}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_FRASET(r3, 0x1264, &(0x7f0000001880)=0xf800000000000000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200400, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000040)=""/178, &(0x7f0000000100)=0xb2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000018c0)={0x2, 0x1, 'client1\x00', 0x2, "e2f5f0131e2d5764", "c03affb536e6f0143a3b0f95beb2613aab517fd3737eb747ef601c376ebd4a4c", 0x0, 0xfff}) 16:14:37 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000040)=0x3f) socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x128) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x3, 0x3}, 0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x800) 16:14:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x8, 0x0, 0x80, {0x1, 0x4, 0x9, 0x7, 0x9, 0xffffffff, 0x4, 0x0, 0x0, 0x8000, 0x7, 0xffffffffffffffff, r6, 0xfffffff2, 0xfffffff9}}}, 0x90) r7 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r7, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000380)="98bcf9ac10e220fcfc02d608c868cc5963427ec66ff24335a5282d00d4974bcadd4a98c294a153cbbdb994c6ca422c9aa50b5e99a9fd30143f107d6eb0fa638cd47d0c69aedfa5870b28ac001ac8a4e9f5fb646a9943ad701a2d790fc1bd503bf12b4aa78703710e0e0698a7f426a83db8aeb3ca58cd808b3135d17ecdb63312978813c900d7b6716fa02b7c3ae14aaaa87d14dc2df901cb17568f5e21aca8f3320cea0a51f077f13c73", 0xaa}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028ef0000000000000100000001000000a79663641de685a88873f2edc5f5cf2adbd07310df65869f65bafcbd3d7f00000000000000000000000000675d7add4537439f26cdcf52be76e43b6293f1c19bdb768562ef635b1e55713d9a3b3e4e67bae5b6fe9fd4ec77cddfe5f1", @ANYRES32=r2, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r4], 0x48, 0x4000080}, 0x20008044) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:38 executing program 4: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x39b6, 0x8}, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0xffff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/12) 16:14:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='ecryptfs\x00', 0x1204000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$FIONCLEX(r3, 0x5450) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:38 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, 0x0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:38 executing program 4: socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 16:14:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0x2, 0x2}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:38 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80000) 16:14:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000080)="02f669ee6c32029f1a42914c10a8120d768f4d19a14127f81d04c8646d660a7eeb3ab649cb62258802477c64ebf91db64e049cf2de", 0x35, 0x2c0, 0x0, 0x0) 16:14:38 executing program 4: socket$inet(0x2, 0x6, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x30, 0x20, 0x0, 0x0, 0x0, 0x5a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f6465762f54ce6548003db3e607d5d366db4adbad68b892dcba02c76da4f17710c42d4cb7db5b8dd689e56ebb9199663fef70de38ce03cbbc24450c477030f72f57d6042e99b5c4171b05e4407abea774a8eb5e27d4e7686e487600cf2094f38f95fbb097f04b72ebd13279a3ab70628809a97e060e7e431c17f8f94211d9c28eab70f1ca1e88abf748383aa2de7bd8f51386f97f6b14d28789242c108a7649bf43e1b4b9dbcef248416ca1d036c446d71413f4c9d95b9c8fa4dfa762c743680a9a"], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x1, 0x9}, 'port0\x00', 0x5, 0x40401, 0x3ae, 0x1, 0xfffffffa, 0x6, 0x2, 0x0, 0x1, 0x1f}) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) poll(&(0x7f00000000c0)=[{r1, 0x20}, {r0}], 0x2, 0x101) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) read$rfkill(r2, &(0x7f00000002c0), 0x8) r3 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000400)=""/46) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x40, 0x20000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000300)={0x0, @adiantum, 0x0, @desc3}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x800) syz_genetlink_get_family_id$gtp(&(0x7f0000000340)='gtp\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={0x2}) r5 = signalfd4(r2, &(0x7f0000000380)={[0x7ff]}, 0x8, 0x800) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f00000003c0)={0x29e, 0x10000, 0x5}) 16:14:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_team\x00', {0x2}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'wg1\x00', {}, 0x9}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r3, 0x1, 0x0) dup2(r3, r1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:39 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x200000041c4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) dup(r0) 16:14:39 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:39 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0), &(0x7f0000000200)=0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000100)={0x6a, 0x1d, &(0x7f0000000000)="94e6f8546829eccfe26f09211ea9415e92ac8ca1f0c0206ffaa847b497f0a00286b56456515633bff5aacef3beb97ead937a2379b48698e8b6979df13006364e727b549b226768f896e945430ddd03448f39984b32240ca2b5fd30750d0910e6e3116e41deb17cb6e933f729afe4509bf48516c1bdb0706716e0a7393b686edec4f6082776c3746bf3ebd39e4b19814f56d5c740a57885c1fc6efc3cd3ad1a6583ad522eef0ebf4cfb86007d60ca67ae9d95cdc5aa", {0x1, 0xd6, 0x41414770, 0x3, 0x9, 0x3ff, 0x8, 0x7ff}}) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000180)={0xb, 0x102, 0x6, {0x500000, 0x1, 0x1, 0x8}}) 16:14:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x83000000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, 0x0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0xf, 0x5, 0x3f, 0x5, 0x3, 0x9, 0x8], 0x7, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:39 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:40 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}, @in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x8feb78bd73a8c924}, 0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4, 0x6, 0x30}, &(0x7f0000000040)=0xc) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:40 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000100)={0x1, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x1) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x4, r2}, 0x10) 16:14:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r2, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000480)={{}, {0xffffffff}, 0xc, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="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", 0x1d7, 0x0, &(0x7f0000000100)={0x2, 0x4e, {0x1, 0xc, 0x8, "1989ec509b2e6a4e", 0x39, "528e6951214b5264afac479b5e3723afacf024fb8e5e7b8e354e8b93722db2ed9ae1c446cffe57f3b6f346ce62c2677c4a11606e68da4d70d6"}, 0x87, "1d148922628e089288a393bda1d6432f7b5421df3f4f19fc308a3fc888241d232cbd52326eabe1528be9473802e6fbab3fba01a692f87f226f0c12cff31b081b970a140ecefb6616946c251fd97d1017194a1ee064c89afe0969764eedd03ef18fd224922a2d565fe648bd58201ee020bed79e849669c3f97f960b3b2dd2fb19db343706299ef3"}, 0xe1}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) sendto$inet(r0, &(0x7f0000000040)="77c4a3a98d7d2e625476", 0xa, 0x10, 0x0, 0x0) 16:14:40 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', 0x4}, 0x18) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:40 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x101) 16:14:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000300)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:40 executing program 3: r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x16a) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, 0x0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:40 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$FIONCLEX(r3, 0x5450) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xb8, 0x7, 0xec, 0x9}, {0x1, 0xab, 0x8, 0x9}, {0x20, 0xff, 0x7, 0x7}, {0x5, 0xb, 0x5, 0x2}]}) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000080)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000300)={[{0x7, 0x96b9, 0x7f, 0x7, 0x9, 0x0, 0x5, 0x1, 0x8, 0x40, 0xb, 0x1, 0x6}, {0x0, 0x440, 0xfd, 0x1f, 0xf1, 0x1, 0xff, 0xc0, 0xff, 0x3, 0xaa, 0x2e, 0x400000ec1}, {0x5, 0x1, 0x8, 0x2, 0x91, 0x5, 0x2, 0x40, 0x74, 0x1, 0x80, 0x3f, 0x7}], 0x9e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:40 executing program 5 (fault-call:10 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) flistxattr(r0, &(0x7f0000000300)=""/209, 0xd1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x19c, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10000}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5dd50ed8}, {0x6, 0x16, 0x81}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xac0}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x8}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x54}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x100}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x4}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x85) 16:14:40 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x1, 0xde1f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:41 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) write$vga_arbiter(r4, &(0x7f00000000c0)=@target_default='target default\x00', 0xf) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xf1bc8036ed6ed293, 0x13012, r2, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000180)=""/173, 0xad}, &(0x7f0000000240), 0x38}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$TIOCNXCL(r4, 0x540d) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x10c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0xc8, 0x22, 0x0, 0x1, [{0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xa945}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3df}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdb90}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xa33}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xdb}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3f}]}, {0x4}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xea}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffff8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6c}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x46}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x72}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x4008004) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='-\'\\&!#%\\\x00', &(0x7f00000004c0)='-\x00t\xcf\xd3\x0e\xf0\xb2\b\x12oU\xd4\x125\xea\x1e\x9bn\xbct\xba\xfb \x06\xccp\x9c8|?&\xa8\xbf\xc0=\x8e\xad,\xf68NXO\xff\x00\x80\x00\x00\x00\x00\x00\x00\xa0z\xa4\xa8\xe1\xbe'], &(0x7f00000003c0)) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000a, 0x40010, r4, 0x180000000) poll(&(0x7f00000000c0), 0x0, 0x101) 16:14:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) syslog(0xa, &(0x7f0000000000)=""/221, 0xdd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x2f) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:41 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x81}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r2}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)="f6af35894b80a629e2a722990269d34fc46d42cc48e43d5f221d8a2dac54936aab120b13b5831ef3481485f05af0cc0377b9f3e852638474bedf5d32c31147ca8425d804c9b934d6486d517c644157a31237ec4fe98504dd9b61ae42ba5936af887586d9d4d034c8a72b9e8bc175e1a342e6e23eb46635b3b4aab29bebffb9c1466976bdc996fc18f71818", 0x8b, 0x240, 0x0, 0x58) 16:14:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)="873d1565b0d559ff269bd0dc3a2c61f2a5fcf12ecd8e6be025fd8188ba7ca4919aa6d94aa409bc60ebc48e5338ac25414eb3fa2eae510e7f2451d5656a73006ae1337f01de6062251dea1255db8c7b95f8c13eebf7c37fb65f58e4c5870cebf15741bfceba479d4b0deb3712a7fb82e4f3fc9b7c18cfe7428992695d210a140d85edba2d039db704f4f50413f75994ec6cde3b54d9614742db049868e97facf93f328ff9cee1d7169690097adc24515a7b3f12c3b64a9e850c22febac614fd50b26b1101621f0f01111727b7651c1d851698dc6a093d24b3a1cdb55981b77152a552130ba0e3239bb77bb2a8ddff", 0xee, 0x81}, {&(0x7f0000000280)="bb10446b0253c862436c26bd38c9a132b11836d8007aef7a60d32d4878d4fe8edd4d6b36309180e5b1c927e9839f13a04912312c7b43c4cec072cb0074a207db816130e40f3e91d1eaf4467d4e84be4784c05c74472e803bd6d259f2b8ff9d42e722630e46f08ebaed55650411ff923925ba58a10e34c1fac7713d48064d728f8c0293140ae6a893809e8d2e2ffc854f3dbdfb99e91aa2f2fe886875139a05d4f698c3f325b1949654de0feb7a", 0xad, 0xffffffff}, {&(0x7f0000000340)="2dc931efee6719444e8800f93eb3a27c46f8a11ee982de0c9b88fda829ad2c661ba767fbc47625b7e53e0249269c171256e920fcd08cc5bc6dc29871812be71c93ff3cd6cb2a17d55918fae425cc2f0d1e562b1b4df503c037128b5771f2aebdadfe12cbe2ad970d99d6fb5843d564c1f0d01da2ba0f872c3b344192f71dd11b903aa7f8339da74c3510b9402b4a75ea71eec4eac0934e74ed59f42a", 0x9c, 0x4}], 0x1000, &(0x7f0000000400)={[{@flock_openafs='flock=openafs'}, {@dyn='dyn'}], [{@euid_lt={'euid<', 0xee01}}]}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000440)=0x46) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:42 executing program 4: r0 = socket$inet(0x2, 0x6, 0x401) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @initdev}, &(0x7f0000000040)=0xc) r1 = fanotify_init(0x4, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) 16:14:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000140)=""/2, 0x2, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x2, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:42 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) getsockopt$inet_opts(r2, 0x0, 0x6, &(0x7f0000000000)=""/10, &(0x7f0000000040)=0xa) 16:14:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660e2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x62, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) futex(&(0x7f0000000000)=0x1, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000300), 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:42 executing program 4: socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x3, 0x4006}, 0x8}}, 0x13) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x4, 0x1, 0x8}, 0x8}}, 0x18) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_mount_image$nilfs2(&(0x7f0000000100)='nilfs2\x00', &(0x7f0000000140)='./bus/file0\x00', 0x7, 0x5, &(0x7f0000001440)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000001c0)="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", 0x1000, 0x81}, {&(0x7f00000011c0)="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", 0xfe, 0x20}, {&(0x7f00000012c0)="64b4fd97606c5100ae8e3919760729c6caa74522c56e07941c0b6e86441f83ce8bbc034d42f355757640068b4b59b7ed10e8bf749e4ac977c84a81316cb8820421c7700c7728697b9b5c25cccc0bfc65d0bcffc2d423eac24264de2a1c8c37f83a9e581e253ac35416cdf88b876f", 0x6e, 0x2}, {&(0x7f0000001340)="e80c88d1072a122bab76d200f0772751be5c1aa11864865946bc00a0c22ab411c980a962155c806d6d4cf946ce542397e7c46c09a46ce92cd1548bfaa166974a1d3b3182ad0ea391656269e05ec9e771533429599fb4d6d15e0319c04527a934507a4340f002d4a059c4ceda498b528fac041b3b7887413a59b1d304ec51b8c9c2647ed61f8f1e8dfafe112c6bbb8054f002ca29571dfe9dc49698c7c9373915544c4069b665d158a2462a21b2b6ffe62a7ca54c956e239e85cc6dd6545423af021c8647c74139fe7d0933a50cfabc9e3ce316241adf8cb4a93472e73c4293f4e74368d64ef2706ad110adcaab56", 0xee, 0xfffffffffffffffb}], 0x20, &(0x7f00000014c0)={[{@nodiscard='nodiscard'}, {@barrier='barrier'}, {@order_strict='order=strict'}, {@discard='discard'}, {@nobarrier='nobarrier'}, {@snapshot={'snapshot', 0x3d, 0x3}}], [{@smackfshat={'smackfshat', 0x3d, '(/'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x101) 16:14:42 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000180)={0x6, 0x2, 0x9, 0xd87, 'syz1\x00', 0x9}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1000, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000840, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000003, 0x20010, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0xbd) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000280)={0xc9f2, {{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e21, @remote}}}, 0x108) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={0x0, 0x40}, 0x8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x24044995, &(0x7f0000000240)={0x2, 0x4e28, @broadcast}, 0xfffffffffffffe4f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x200000, 0x97) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001df) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000040)) 16:14:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x5421, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x24ffe0, 0x0) 16:14:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x899d, 0x5, [0x200, 0x1, 0x4, 0x5, 0x4]}, 0x12) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000900)={&(0x7f0000000540), 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="00030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x300}, 0x1, 0x0, 0x0, 0xfd820968af72e438}, 0x4000000) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x416880, 0x0) splice(r2, &(0x7f0000000180)=0x3, r3, &(0x7f0000000280)=0x8000, 0x9, 0x4) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000100)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xf38}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x10e1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x943}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x5aa}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}]}, 0x3c}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000940)={0x0, 0x1000, "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"}, &(0x7f0000000300)=0x1008) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001a40)={0x208, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xe99673e87945332f}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x20000}, 0x80) 16:14:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r0, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000140)={0x0, 0xffffffffffffffb8, [0x7fff, 0x97b, 0x10000000, 0x0, 0x1000, 0xfffffffffffffffe]}) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41bf, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x20, 0x0, 0x9}, 0x0, 0xfffff00000000003, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) 16:14:43 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7fff, 0x46002) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xf792, 0x4208}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x1, 0xb5, "c96c94f580e97325016ab8fd3513083064245c5901d6b5d2cc0f27c24c9eb50e020d1bb526ac308f2b856a9d88c0c3cffea1d0980d0c1119f3ed9d9c119ce8cb3e717be8ce015fddd317973d172330e917f237579f827f259bf1c896eb367358bb9a4f7ff9379597c2964235b7617ff473795aaae6f609f09cf971d4a6732754252d7d2959d80ba30c467bc61c223c95b2e1e3ea19c41c222cde0d5cdfc925ac671f3ef87c9aebc37a486c17819ab3025c238b10b1"}, 0xbd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x7}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000a2abd7000fddbdf25010000000000000001410000001800170000001d000000007564703a73797a3140000000f2ef1c1b54ba45ced29f4b934fb73379f4e570b9eebdc12a49ef05e42a9d6e23ff5085b8bc9efcfce49288a439111fe9c5147e765cb3ab399db09f731c9ca58fff9718f7a4623e20eb420b9d06e3d0c4d5013128e84eac0e7371a9505d9b853c3fcd24a8aa20046ff0da54be0346b215a9211d436d5d6ef9a101a9f3c8c95c439c7ccb8970e599f52493fc3fe9a7766987bc4825b8f7280a8baf96c4f5a87fe30a4c313d634b5e50410b"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x1) 16:14:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="f001b9dec85912920649d10000", @ANYRES16=r4, @ANYBLOB="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"], 0x1f0}, 0x1, 0x0, 0x0, 0x4040}, 0x20040014) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) rt_sigqueueinfo(0xffffffffffffffff, 0x3, &(0x7f00000002c0)={0x18, 0x40, 0x5}) 16:14:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x24000204, 0x0, 0x0) 16:14:43 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x41c1, 0x180, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xa) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0xffffffffffffff23, 0x7}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) 16:14:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x2, 0xe62, 0x4, 0x800}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0xb8fc, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x0, @private}}) 16:14:43 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000002800)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002740)=ANY=[@ANYBLOB="440000000f060105000000000000000002000007050001000700000006000b0001000000050001000700000006000b00ffff00000600d541754700000500010007000000"], 0x44}, 0x1, 0x0, 0x0, 0x801}, 0x20000050) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x8, 0x0, 0x80, {0x1, 0x4, 0x9, 0x7, 0x9, 0xffffffff, 0x3, 0x0, 0x0, 0x8000, 0x7, 0xffffffffffffffff, r3, 0xfffffff2, 0xfffffff9}}}, 0x90) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x3, 0x0, 0x1, 0x8, 0x0, 0x80, {0x1, 0x4, 0x9, 0x7, 0x9, 0xffffffff, 0x4, 0x0, 0x0, 0x8000, 0x7, 0xffffffffffffffff, r8, 0xfffffff2, 0xfffffff9}}}, 0x90) getgroups(0x4, &(0x7f0000000100)=[r3, r6, r3, r5]) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/206, 0xce}, {&(0x7f00000024c0)=""/236, 0xec}], 0x5, &(0x7f0000002640)=""/220, 0xdc}, 0x60010000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x36e) 16:14:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x244}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x2) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) connect$phonet_pipe(r5, &(0x7f0000000140)={0x23, 0x5, 0x0, 0x40}, 0x10) ioctl$FIBMAP(r4, 0x1, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x9, 0x1, 0x7, 0x80, 0x0, 0x4, 0x80, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x91, 0x2, @perf_config_ext={0xfffffffffffffff8, 0xf59}, 0x1000, 0x7, 0x4, 0x0, 0x8000, 0x401, 0x4}, r0, 0x6, r4, 0x1) 16:14:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x5450, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:44 executing program 4: socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 16:14:44 executing program 3: syz_read_part_table(0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="9e8c673f10c5e70ef561a93a7a05248ca3a89f22683ba89189ff48ecdd12b9e75b4def94b016de0eba0f671d81c86d550808a958a6d155ea3ceb168921e7933465f83bca4e38063a07dadb398ccb95cee6f32e029efda1dd969fd417f8a11129892ba36718a1dba3de726b9188a11b8bfcacddf57df3b10117c5deeb993154494630ae2c69aafd70ca6d80ada2681f037466bf358c0f344b232507129bca319736c50b51a349af6eff19ef28789b63c2e99de36eb1", 0xb5, 0x4}]) r0 = socket$inet(0x2, 0x1, 0x0) getrusage(0x1, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4005801, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000280)={0x5, 0x8, 0x4, {0x6, @sdr={0x38414762, 0x2}}, 0x6}) bpf$LINK_DETACH(0x22, &(0x7f0000000240)=r2, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01"], 0x48}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000003}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, r4, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x84}, 0x1, 0x0, 0x0, 0x11}, 0x90) 16:14:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004780), 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 16:14:44 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x24ffe0, 0x0) 16:14:44 executing program 1 (fault-call:10 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:44 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x1f}, {0x0, 0x2}, 0x42, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xfffffffffffff890, 0x1d}, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) 16:14:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000)="dec0aa5f926f432fd01048149c52b4d7372c94ef3a2dc5b5dbc9f45020f84f173678316e5be4984af943d394ce895d", 0x2f, 0x240, 0x0, 0x0) 16:14:44 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x3, @fixed={[], 0x11}, 0x6, 0x2}, 0xe) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x40) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r3}) 16:14:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0xfffffffb, 0x5}, {0x1000, 0x2}]}, 0x18, 0x1) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:44 executing program 4: r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x101) 16:14:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x5451, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:44 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x99a4, 0x20940) sendto$rxrpc(r0, &(0x7f0000000280)="9fbc2d39cd6c6264893603c803af468d2ac6f4822906b385e45864b54d90e8534d90b522cab673de6143a2d12e48fa4a", 0x30, 0x20000010, &(0x7f00000002c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x1ff}}, 0x24) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400a0}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x2c, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) dup(r2) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000100)={0x4, 0x3, 0x9, 0x800, 0x4, 0x3ff, 0x6}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x3, 0x0, 0x0, 0x0, 0x200000000, 0x19274, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xc, 0x0, 0x4, 0x0, 0x800000003, 0x6, 0x2}, 0x0, 0xffffffffff7ffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x1ffffffffffffffe, 0x43002, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4, 0x6}, 0x9c9e, 0x0, 0x2, 0x8, 0xfffffffffffffffe, 0xfd}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) uname(&(0x7f0000000200)=""/96) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x3, 0x0, 0x1, 0x2e, 0x4, 0xfff9}, 0x0, 0x2007, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10040, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000041c2, 0x5a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x4, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x1c28, 0x7, 0x5, 0x543, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$alg(0x26, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x40402, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = getpid() tkill(r3, 0x9) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x1003}, 0x0, 0x80000001, 0xb38, 0x9, 0xc, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 16:14:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:44 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x24ffe0, 0x0) 16:14:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getrandom(&(0x7f0000000300)=""/135, 0x87, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f0000001680)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x18) r3 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x4, 0x3, 0x6}, 0x8}}, 0x18) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e9e00000", @ANYRES16=r4, @ANYBLOB="01000000000000000cd292f40000140001995592f0bafc52e089747542800d00010018b19e165c416d935c11b8d9fc42c16386c225c51e1943b526c468af061569ad3e67cdc39c5523f98ab1d130c7fa258692385107de4ab6860f77955512a9ec042850da1340f21e6c8b63e864cce486cfe1d855558dc95b764279a4394d1f5b788f7938"], 0x28}}, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x4f4, r8, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb9, 0x3, "365372b7cec60864894bc64c26015e16931283a9b40d683d3adbfa18bc4d606636cef8a5ac4010d1e77300b59e4e773a56dec6532aa7dbd49449fdd228c0cbcf89587c17d89cd4c7784c00fb372095c4b2b283edb738dedbe73d6884ac7770c95892a9d4371e87603e66b27b46b7fd19c09e0979d459f6407cf7ccd21625340028881af16f41147146ba8bb5d28f1f99f3a7c4fc17b356f0ec17e3c904b87fa37aa8494ed4f14d102468d281cbe002d11be9183bb7"}, @TIPC_NLA_NODE_ID={0x27, 0x3, "562f7d348575d13080b77e4d6865cb9933ca3979939f3e4bdefc9322162d1b5d810442"}, @TIPC_NLA_NODE_ID={0x45, 0x3, "f45d3bc340a922cc90618dafb13752ead916c433a04c602f76c79bc3112e375c44e2f524e7f1a420b58cf5f578f047c6699ba4a8061e7bc8b003bb24acfa72ed6f"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "3bf23b6f70e475ee4c83b0c956c7a137d0cc34ffed1653"}}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000001, @rand_addr=' \x01\x00', 0x3}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f04}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80f}]}, @TIPC_NLA_NODE={0x1a0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x12, 0x3, "1de1a37fcbeb5a0a7505168516a7"}, @TIPC_NLA_NODE_ID={0x59, 0x3, "cfc5b305dc6da67cd7338739b1747086fd5d8ce22d7566a765f68190f2525d3e8f1017b62983c1c663ca571882a0550432026eb07b51337ae273004c60422c00608c4d512c3f448cd50cb71443f00623f3a339aab4"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "91a0ca5cf75478e2b9f23fa5a9094fe1a9271f705f636309fed34224e178ed68"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "6655af62dbc1776a4542035e3d594d3ae93e828c0ca6f37d8a51f76f"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "dc20b0150c4ae422f3268fff8d9400d1c231b537374d"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "23a85e94ae963002f80e8966f4f93110a9f6595a7c8ffc292eaa36253b1458307e"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd85}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d88}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x44010}, 0x24004011) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800020c}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x14, 0x0, 0x400, 0x70bd23, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x404a8d0}, 0x40800) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) 16:14:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x5452, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lstat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000280)) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x2, 0x4000, 0x2000, &(0x7f0000030000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f0000000300)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@default, @rose, @rose, @null, @remote, @bcast, @default, @netrom]}, &(0x7f0000000080)=0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x87, @empty, 0x4e22, 0x1, 'dh\x00', 0x2, 0x0, 0x75}, 0x2c) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 308.668087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.781302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.819360] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20002 [ 308.894179] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20002 16:14:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x3, 0x0, 0x0, 0x0, 0x200000000, 0x19274, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xc, 0x0, 0x4, 0x0, 0x800000003, 0x6, 0x2}, 0x0, 0xffffffffff7ffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x1ffffffffffffffe, 0x43002, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4, 0x6}, 0x9c9e, 0x0, 0x2, 0x8, 0xfffffffffffffffe, 0xfd}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) uname(&(0x7f0000000200)=""/96) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x3, 0x0, 0x1, 0x2e, 0x4, 0xfff9}, 0x0, 0x2007, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10040, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000041c2, 0x5a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x4, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x1c28, 0x7, 0x5, 0x543, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$alg(0x26, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x40402, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = getpid() tkill(r3, 0x9) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x1003}, 0x0, 0x80000001, 0xb38, 0x9, 0xc, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 16:14:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x10002, 0xaac0f909e72e924, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x2000, 0x100000}) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:45 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x301200, 0x23) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x1f, 0x8, 0xfe, 0x7}, 0x6) getdents64(0xffffffffffffff9c, &(0x7f0000000000)=""/228, 0xe4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x5460, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000040)={0x2, 0x40, 0x1, 0x4000, r2}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 309.135417] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x101fc, 0x7, 0x1000, 0x1000, &(0x7f000002b000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x2}, &(0x7f0000000040)=0x28) 16:14:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x10000000) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x22301, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x800, 0x4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[], 0x3f, 0x61e, 0xc451, 0x8001, 0x6, r0}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x440000, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r3, r4}, 0xc) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f000000c280)='/dev/cachefiles\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000000c2c0)={0x0}, &(0x7f000000c300)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f000000c340)={r6, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:46 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'nr0\x00', {0x9}, 0x7fff}) 16:14:46 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x1f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:14:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x40049409, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:46 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r1, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20048a80, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 16:14:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') setfsuid(0xee01) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400000, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b00), 0x800) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0020000", @ANYRES16=0x0, @ANYBLOB="000100000000fbdbdf257a00000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000b40)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$null(0xffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @empty}}) socket$inet6(0xa, 0xa, 0xb7) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 16:14:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockname$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x20) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 310.238691] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="01000700aaaaaaaaaaaa000000000000aaaaaaaaaa2d000000000000aaaaaaaaaabb5dd7a5f19ff9aaaaaaaaaa33248814959797149b845b0a7255124a1d74f0c76ad23e76aa02218a28c0570e6942e024179191a6055e0fa484539b734c700bd1a713e62a5f1752d808d3283855941fe3a0bde2bfa78946ebea1511587ae1035c981cfd44e10174e77f7d703b03144f8234dc63da34e9895937670ceff4c632055cf008516faeaaf8a89c255f1094c48b181fb256318401dc6758c1470bf783364bf9e94b157ada"]) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_mount_image$hpfs(&(0x7f00000000c0)='hpfs\x00', &(0x7f0000000100)='./file0\x00', 0xf098, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="3f43eb33b4472adee0e43a5d97da17e59c51c7e1bd00d22c8a33716844035a2f687b9e2a070d49add8d0cfe3d4b308ff3235bad637de830e465eda068858c4fc1aad63d82f0aac18c24266cb2d3b4dbbc8a776076bf40cef45c25185e070c53ba48c4c48d3a554ba1a64c4", 0x6b, 0x2e}], 0x2100041, &(0x7f0000000380)={[{}, {'\r'}, {'/dev/ocfs2_control\x00'}, {'/dev/ocfs2_control\x00'}, {'/dev/ocfs2_control\x00'}, {':#-'}, {'/dev/ocfs2_control\x00'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '-'}}, {@euid_lt={'euid<', 0xee01}}, {@hash='hash'}]}) syz_mount_image$gfs2meta(&(0x7f0000000440)='gfs2meta\x00', &(0x7f0000000480)='./file0\x00', 0x400, 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)="38ea9148d38992a4b51fbcaf03f3f51df10c2985136bb5d7ae855ee1d20084fde9058dd2a5c7d0b4266de27e9bfca2f361a66d8e82fb473cd9d03f74787b4ef91c352258f16311ff32f099965d71e7134724e55729d3ac934aed6ec5696175e933c3ac8486d12e23a7ea54b65a4504669fab998eeb3a4bbd49ed90b980252672", 0x80, 0x9}], 0x400, &(0x7f0000000580)={[{'subj_user'}], [{@subj_role={'subj_role', 0x3d, 'hpfs\x00'}}]}) r3 = dup(r2) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2={0x1f, 0x3ca8, @fixed={[], 0x10}, 0x4}, @tipc=@name={0x1e, 0x2, 0x1, {{0x43}, 0x4}}, @isdn={0x22, 0x78, 0x3, 0x9, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x611, 0x10001, 0x9a01}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') setfsuid(0xee01) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400000, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b00), 0x800) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0020000", @ANYRES16=0x0, @ANYBLOB="000100000000fbdbdf257a00000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000b40)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$null(0xffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @empty}}) socket$inet6(0xa, 0xa, 0xb7) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 310.634837] gfs2: gfs2 mount does not exist 16:14:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc5e, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$sysctl(r3, &(0x7f0000000000)='0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:47 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:47 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0xd4e6}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x2e}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x8040) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000dc0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f0400", 0x0, 0x0, 0x0, @mcast1, @dev, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}}}, 0x0) 16:14:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000004c0)=@urb_type_bulk={0x3, {0x6, 0x1}, 0x0, 0x4, &(0x7f00000002c0)="2b35f4c569df049395a8647033fb2cd6014bd34ce01e515dd8be000d3e0e58d8f700792e3ec258f5b2ca3c334da89ca1ca19f933308c4f361aeae01c8195a54b33605c59c43aec7e10d533f2aad1b0fec0e5f4e47bcba8cc01705a8b6bd5b6ff2c5edd54440848e8a9ec1c5d4ca24fe96da133606cbb1d16dfff53f46a0487c18436cabb34db22a1bb9cac34c998832d6ca25164077500a61ccf7bac2ef3d612fe4f46cba90fe30b07678ea93a9883b48d05dfbed6c9b6af6ac4c07ad90accb1af3e0a5fe1", 0xc5, 0x0, 0x5, 0x483d, 0x101, 0x7fffffff, &(0x7f00000003c0)="a15073ff61950148ba3bec53f378bba9fa9d653123d0cf8e67a5c117ad99ea2ca8108e435cb7c3a0ef3fe6410ecf24fab7ac8f2d400c0958dd15f577cef7364fbf445aa614fba918eeeb35f19f3facc4149319b0203bff2edb04ba4d2cfc73b1f9b57fb1d377b852386c0274ac08f183efaa54c75858c0712cce4eb3dca8202247ab0dcfce4de643b08b8ff1fe2fc08d571e12e24336750fe1a6a41d1c88f169da69118f310a5e84a548e86cd9aa5d72403980d0bf9cc39aa7a9726e8c57555e2c2d53a34b63b3404613bf062ad45d60d9262b2dae107f460a"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x40, @local, 0x5}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="3295d6d1c1ba6d71c3fa8d5c1dab61e27a7dc829307bb98dd736b7d65c2979a794292a6f674848828d7f81fd9eb41bc32c3dcbdf6502ccdd8bb745b5d9f1d2", 0x3f}, {&(0x7f0000000080)="1215c9f99a4959b194045534aee7be086eaef478520a0b903a4361aa557492b60c5e5e2e04001666de11ef411fb404fa24b753fc2e943794", 0x38}, {0x0}, {&(0x7f00000000c0)="84179430174721a7a8f19ccf2574632bbefd41fe0b6be006c45d7db0521eeff5aca9c234d0142dcdea36a5a5", 0x2c}, {&(0x7f0000000100)="d3e2db49aa3097a6c402ab1d7de269c6d1a0ccf834aaf58ae415152893812853c54011c3ab2f030b7c32d8e1c7b2f07864738c09880acd95dfdfb8ec584800c5aa9dad", 0x43}], 0x5}, 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe7f, &(0x7f00000008c0)={&(0x7f0000000580)={0x334, 0x13, 0x0, 0x70bd25, 0x25dfdbfe, {0x0, 0x80, 0xdb, 0x7f, {0x4e20, 0x4e20, [0x7, 0xf39, 0x81, 0x80000001], [0x32, 0x7, 0x1, 0xff], 0x0, [0x1, 0x1]}, 0x1, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x102, 0x1, "9317076c7e434073cfa08dbebdb6634e97ab83fe9837697171d188833ffc2bc98bbb9e02d09a8629893f73a483cccfdc8bf59c8983906b2d6d82e54cd1dc1e77841dab8271be164fb97db81183fb704e8bf42af17b49c8326f975fbf4a5603b147944aa66a576371d32106f92ec3fed6ce89f646401de37f1866a9c2d017490b5c2295f32c984b1931971decb421e365f4227f4ce0216a611f8e44b713715f2c150c3b8e971385b2e7a1042abd25f27697e5664b8b4af3794514cd1954ae8c8eb144ac90c9691fd60a543504936531282fb37d07c9d443da03acb43ade3e6036f73a28e9b23efca684ed41f5daaa42adbaf336adefa3110334f2569c8bee"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "261767bf2b0376fd975d2a608cfabcc8832cdc2a9f78b01b021a6e26ef87ea6a3fa6078e6b297d17b18009352169d0947a9e91bd78"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "78f57ae0d17a23cf17f18216fffcf1181ea55f2266cf9dbb8901b23338c2577328a1c4602c662851b9b55f42b386a3aec42373639959460084931acd14c8fd11e41a7f1486383e4da30d6f85bca4134ebf1b3ec93a1148213d820c002e7be62c42e9996a68b8b9ccc7d360c8c488d30d23c7bcb6adfd236adb1014ce57ce0888a5b7def92551b51e51da1f3bf84702be0cd4bb03a4a9812efbd6df29569505ef5020b90f68a86fbff7fc190388ecd68bd4ef5865981d001e28aa088e976ba513333cf380315a9d"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "9a70645549b3387e753e4bf13e802c186f45b2d311e3145201ff4e011d542c8d402557ded6e7bf2a162a51841091fdc013ec7e52dae77c786c8cf9e2c2a1d410e26a2809573e4d04c07fa5d8f08ae850598ef0ac35accba1a90f108b2a8e70f1ef26a60bd425c2f864cf99c38a3de282b0b26c3980c2763434e06f89c307bf50e098d99cdab6089816a36cbb25f3bc5799c38bd2ddc7c03af92798dbbb"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "b836148be6b180ec3b5f3320131a8b8554b71263200560943efd170dfd1bccdf562fae253942353536b783e20b0f910e1b2e6aae"}]}, 0x334}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 16:14:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x56}, 0x0, 0x0, 0x0, 0xb118a047ccfe5dfd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioperm(0x0, 0x10000, 0x203) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r5 = openat$incfs(r4, &(0x7f0000000000)='.log\x00', 0x2804c0, 0x14c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000140), 0x4) 16:14:48 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000280)=0x7f, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000002c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f00000003c0)={{r5}, r6, 0x18, @inherit={0x60, &(0x7f0000000300)={0x1, 0x3, 0x3d, 0xddb, {0x1, 0x64, 0x6, 0xad, 0x40}, [0x5, 0x17c2b8ce, 0x20]}}, @subvolid=0x3}) 16:14:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x4080000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xfffffdfffffffffc, 0x10000, 0x5, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x8000}}]}}]}, 0x6c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000500)={@local, 0x2a}) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = socket(0x0, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) name_to_handle_at(r0, &(0x7f0000000180)='./file3\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="21000000e53e0500db101e000033b29d964b9fd486db1bef"], &(0x7f0000000400), 0x1000) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket(0x10, 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000840)={r0, 0x5, 0x94f2, 0x8}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000800)={&(0x7f00000002c0)=@ipx={0x4, 0x80, 0x10001, "845f8b659b52", 0x63}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)="f1f8cf607dbec533d235cca20341d84c5a7dd5656bfada86297291efa1b0224281c7c74b6dba4b6b02deebc6d981bf47363faf32c19dc1b0b54dbb5778f478f3c95a9202f026914040d7ff43583c2db95e15bdd27e398038af1f48e6f714a4a25995514a9cc4838155a4a2f2fd539f3f00a1e8a7ddf11f17ebbdce7b08e577ed78f41c9796c607517566fbe17a4c9350fcb6d0aab5c42f0c5cc2b3a2ce4e804fe5031f2cc6914f6d27fe", 0xaa}, {&(0x7f0000000440)="5d032730aa3ddd8771e86cb1df4114e8ed0685828e1ee6b5a1f579c6e1e1d72c71bd30906f842e51a224f018ac6f7edc4448c9788a04df9effa1dccb42c993d655779f18fddd1ec22742e671d308b7447739b1a10e6febcb746b310483199deaafa1846c40107b5559e4f6e0ab262b1f732be9ecc746e0ec4bedc98dda49033b144c1209", 0x84}, {&(0x7f0000000500)}, {&(0x7f0000000580)="ebbe5773fab702097bb64739d18a433f7fcae06cf621efc1f4cf64c311a4583435681863d5fee0cbd8e3642fd094228d71e04ff0d8e11ca90e8011dc9108121f52f100c26a88d9f4da9a62cf133c4f658bad072864fbffa3627971121c236bab6164cbf2b338aa92073f4c49333064d7b9e53feef179d1c7bde6e1c053be7d0a1eb71bc1234e2b6e8f0e2c5a0639358fb934ca15950c5940c7e6a6f8a9cdd6866bbe3baf02acb4ce78d16ae840a8cbf2cf531642", 0xb4}, {&(0x7f0000000680)="5d7af09b8d3eeb682cbe4542724bd7f4fd058f29d76a7fc7d4e2adf490d72f2c59fc6a126768a75ef016b09f56ac15e1", 0x30}, {&(0x7f0000000700)="c19792429725c4cc72a494f609e704f390ee504b8a460f02e0b642ed531d71300f31726fe454d767a0097ae183d499100a0b5094a53c81eaeb5a7fce03acc04952d27736c6c979bce142c2f91146afe657fd1e81e955f60f8805b16c6bec88fbfb638a9cd9304e2e0ece37d27cfe228f8a41b5ad09375e8a0e", 0x79}], 0x6}, 0x4001) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000c40)={&(0x7f0000000940), 0xc, 0x0, 0x1, 0x0, 0x0, 0x240000c5}, 0x20000814) r5 = socket$inet6(0xa, 0x2, 0x0) dup3(r5, r2, 0x0) [ 311.231670] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r2, 0x1, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x83) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newtclass={0xb4, 0x28, 0x200, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xd}, {0x7, 0x4}, {0x6, 0x9}}, [@tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_RATE={0x6, 0x5, {0xc, 0x9}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1f}}, @TCA_RATE={0x6, 0x5, {0x10, 0x20}}, @TCA_RATE={0x6, 0x5, {0xfb, 0x1}}, @TCA_RATE={0x6, 0x5, {0x3}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x40, 0x2, [@TCA_ATM_HDR={0x18, 0x3, "0d441729972d902b0ade268607e4af83e97901e1"}, @TCA_ATM_FD={0x8, 0x1, r3}, @TCA_ATM_HDR={0xb, 0x3, "f6846a029964d9"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_EXCESS={0x8, 0x4, {0x7, 0xa}}]}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @TCA_RATE={0x6, 0x5, {0x7, 0x9}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="01000300120001005666f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300470001004fa4e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0xc3a0}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}], 0x0, &(0x7f0000013600)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:14:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000140)={0x1, r4}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000280)) [ 311.913495] UDF-fs: error (device loop4): udf_load_sparable_map: error loading logical volume descriptor: Too big sparing table size (568) [ 311.926777] UDF-fs: Scanning with blocksize 512 failed [ 311.933022] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 311.966393] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 16:14:48 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:48 executing program 3: r0 = socket$inet6(0xa, 0xa, 0xc28e) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendto$inet6(r2, &(0x7f0000000280)="081f45ac9a16e9ac7d27d20019766f29788e409253e99d4adaaae374cd07e63f35f789bd78a3f79d0c05f70de343b51b8b1a81495c42ab0a74df63407b0a5d634f91fe757b023b8964ce42d0ab8dcae2899ec09c501b4d7494f112af0a1182756b41b73d3d8e97cc58589ca8740bf3daf4107257e109543eb68d002031d1d95d20e09fd30cc80d56fbd97a7d31d2f50ced86c6f2a3c91a90e80f155d8e7660222c0249b1394a4f649bf70bc2d88fe0b4022c34d06bc8f654f755586cd8141edc6fba79eb21a50c9f7a54a29bfc69dc647165fb3e9059730e7dd4a996d094d8c7f88bca129b0930bb79ce61038ff8b37a21b8ad1e1c3fa03f5bf0433290bb7e7180550b0fc34d94a7e69fa7e1faedb2f23de170bf432ffb542c58eef4427fd49099e26eeb64a4c0b727c4f5095b167a7f14cbd0ad9f9dc570995976707aa35437b72bf24730c4e4485c1b1eb8451e54993aa9df971d7a8e2b38024c5028d74890b1874769f13e2acc769f21f412cd52366c4554158e4a9e4a297ca689b83efc1a3e95bc5256395a10210bd8ea3677636330cc5daf2693a03ac86a26b68e26a9afb68f76618aeae33dfa395b3792f6fb01b3df488a5c3b1e4b925f626cc8412cfc09e9cf1ff6793e807f7dfbf3b55b29d497f6055c201e999f304fbf877689590c888e4a4875b1fdb08375fcc0d4d2a69de42f18d0e817447faa6db8d49095b5d72fef5080dace3ab3ebfd22b3e4e05b1b54d2f3a57903a33008fe764189dd6e349750d8c9429f331cf226585132f6597b1d90c58e43c8622aa6979e618168e3229e7c8b5af6e6005baaa16455e003ee99edbdd2be72bfdec2172cdcce83343e5cb87f567aad06260b520a0266c79801c01ef21a9a538f8804765914eefbf90d882df502cdb985e7aa4f208989cc6d598834bfde18940243ceef854c54f593dbb3f42e41d9b2621d05090a3ad2445808324e762cc77cd85e772f0ce86649146b66426a1c8519f40777a32f08d677bc1c210d7c40b0284ab8f40e809d2cc58eb84ab536c911242e759478aaccf05a6b9647924e81ed118f42e5c099d28a3734f4d3a02de1521b377cdf76b6309064704ab70364c0bc48d12232094469fbc802bccad6cdbe154a86a21e85aa9973aa6641df9a928f6823b6adb0f09cbc29e50abd5206e7a360977483dcf8089a2e5934e204db4c9aa89a97265c4cedd3f5105e756eeff8cd960c0666c561be0dd7bc35267b3e293e9aa9a85b536440ff45e69b289aa38dde7e3e1346afc86c62700575782153fea3a26a7ef68004c691032c21a511b326070fdc794aa0e90e3d9173492d155cd4c65e53408d5507565a63aa8de9baba95e01d05a7a4d5175000fb349c4ad7ab9780aad0b73e31f349b9c01574d65ab7cace97ea825bd900e66ad4a428f1e91613e6f0a5c4693dff9f615b16041b4cd609b00cd7f5cd3c1e1cd164803236a8b2e8b73d8e3a820f3fd822f8d2906d53a0d283b6368652a2af04371e57f1d753c1db29df33e425d36d44320ffc0472c96ee4db041a20663126ec5c90fb8ca8a1821fb78b77dbf32e49b1dd2bc30e0b12f42ccc7576d54b11596fa1b7d56c7aca40e39d469aaf376ec3d8ff97b42a6abecb16f38139dcc54d79bc92323c4016452b681b2247a13dec4767cde4d8e898179ede5899896bdaa021681b71071bbb92ce86e479cfbb3b61ccc6dcc0c6b1a5e694b34e7365794cdf600abd22fbac4e07add52f33ac8eab1b2f2c3ffcf5422478ccae653930b7628e527dd3852e6efc0a1a96e263992e514b5e4c3a60687fdce61758ec9852c2c972473a71a6b41f3769c202d02de4366dfc4807821a78ec997913cf6ed03295b1263e47af9ab4efb27bd0e183ac01ee7a60224d31fcac0f3b8c8a8bec4e0da8799e7e3a358c7b934b0517efd2ed945d0626caf87793c5f05f48ce6372d3c2f3bb69e47941419c0dc50f76b4e8144799075456c36b69ba91375098fef9e8cd3ccdbc195d4baafef60904515b7f1637e78db5e936e6773cf9921d2ccec8b396ca7d36f5e2962718bbed74633987f231afc8278ef45e2bd07d89aa8a9b1df07f36809d20da9d98f6ec2ce310d34df71cc0ccb0205f50a3bd2347f1958c546e47f33d7388929d44726e6377767051d0b727376654e380ffa7d37fb03121a5bfdce3ce3b599cddaea9959539bbdeb73fd8e018d1c8a29d1c339ddaf1ffa220d6d4890b854d4903b7b6c3c34510937a3e8870c7a56ff708c40f8a4969459e786d2f5dc77b468d21d5259ef9529f707b921276e6783de0954c9196df220fc7fbaae2629925429c5cf7c6fb99123086a1000d4503fa42077214d20a6166e1fa6b1e9b993bb7598de1c25b91e5f82cc2de2cccf2103b004b6d48ae71bf77e92c5f9a379d18b3a246c7e203e49b153de459408f89f8c7e7d20e593524cde1a030aefdc77cc0229630ac33974b47ca8d28e2b7a0b6a543751f7252c360abf8fa035487d4e20e466db2928ce3d4697259b1ae9b0f85e085db5676762d0b850156ce09da3b92c859cf6f54881a62654e36169a757a17459b02365ca35f4f7b29ec09521cb924bf79dc86c498c881a587c62fd6cd647fa53bb28c46f8f9db3b90f475cdabf5eafe1922427d36330b9563ff2802129b80a826c781ed8955018510aa8b08ce55dce92db3af86496bc8ffa225e0f5e0e04f5fe22dc5b6d5e35f74ace29e57d396be6b4142f1a126038485314865a66d0c16f95d048a8a8ed2961d70841910ebd546918e7536d8e8dbfa76d767bb19f4f73dc4e3ac19da8cd3632d6a78afb81b344af3dd412914aa67fb3344968945f697cfd117e5019a66c5ce9cdfc98610aff36e73bea1c1ca7048cd64fc547a1a8b6e6297f87c5329ce8576f29640226444658dbbd568717d8e321a7fe93bddc13b8904b9574e2d9b2505a40df0ea53071aabfbb46676a0cf52908c338bfd3a016edd86d5dfd92c2982bc0f733a131b9d1dc0a2f32dcd4fd1b8675d52b100454585d22d5053fca3422509b3bcc785a5e7def56abc02c2a42f971eea3a40ef62cbe1ae6daeb1d050cbbae745b9fe4546b6c969ecd5ac2c307c6d99a7a5853f5ddddf445d64db394ab6b0b14deecbd0c1d2d5cad49140eb265fb02dcbe9bde000ab2362bbbfce6e0b82697ebb1d859f6365fb569163077f0910a0886c765df01aafc560374535e5b33ee7b4c962143e01a8e08fd2862aa4c7c4f5f7abc7c8a1a7b3dda204a9740a0e0979e108454d28b41451288716393e44352db3218b2f7b9963f3ce5e54a3a876cbb3b200fb2019e9db88b84a274f87fa6033704d6e9a18cd0aa7d1513f2a85e8f292b33b842e8f51c1d650eccc42916bb80d562681cdebc2b6ada3a027cf8343c6fec3ec5fa9800a1f81179b871fc2512c5d876f02f2dd201a62f63b05be381f488fe69a14274a417f84066ee68a3894e9933c8ccd802d1b131a480e28873972297649d43899fb0c09d3c94376861eb781eabc47b1edf3d3d36e5572fb58c2d8afb5b2b2dc9349e9cf00ff4be9727df555ee317e5d42659443464bb57390cc36def400fd1858fc47ed4584cc79882787da416c3afbab79e56eb5f689308ab42f55968c151b4ce1b192892334921faae2f6e57358e0ac0942a80b8fed6ac25318d10991e08b04df33b5973ec13c95cdbc2132aee64492aa5fe0725889610d51216025020c2c3821287dfe15440fe0eb50593b5f1738d9a8a9dc2f38e8e44996bb3a3e8348bcc1f050061c3a5f76904001d2f81943d69a864145a886d0f2d54d5e763101945fed45e43bc65daba17b5f0772d81b1a2611614bb05c0bdb4dbfb76116a6a2afc7e19bcb39d4bc3c3cf5d70a2a90d39b8638de4091dc011996732a60dc8b9d780e3693dab1c9d81274befdf26fce9fedf3cbf615cb7d6eadfdb9c248af3c34eb7da2881c5eac3320629fc149a4789ca58358b6d92632a3e8a7b2d3dd388b8f5a05cc6c4cba388987c91cb014e0826275d3fc4c8dd4f545e203012b2d4c75a090de800f6f3eff9df2f4eacb64b95975073e7b1e8ff916cf84f621480ba4d5fc11fa8393523f6f45deb406d4161758d1c9d5cedfd5062002bfb819eef5c93a44a465618dbcfb05b64e22238ecce9ed600f78385b5343d57a8f021e060bb485f81564f08461cafef3ad207ad0ad91e67e702f78ba508c0c189dd52764519a2514a048b56223210049d71edf2a6f6f6dcc237db2a35279dd75e40bc0389d09ee7d32440643fec2a977883959c456be63fba06beb56ae3da705ded0addd45815669b3143d0c7599d1ec5438354eabdcebc9016cabbe9c37a6bb5ba89b11ebc0ed4cd43f7e65bfadef751a6fc56954c8f5d24048f89f40bb10ab85e08bf460c992343e091de51b8ed4402f5480f6801b7df3fed3441552b68ab51083c120aa58ba578d603bc30cd47de2480c1ea8224d1010f7bc7468020735f87669683529aca36eec16b680725e295495df63fce5da3d9324516fa335c88af22111753c5fd57aceeb14576b10eb8296b724d0db273e636b3da70e4f64d4228754ba729b30d393f3aba951a1384ea251277dc177bd8dfa3d4c79f05e3f525ae92d21b49b64aef3b689e56d03aa6eb33cec754bc10b96233253cccb4789a64979695d86b73b88c0f85a8db0d091759b52a7592fb5501e9d718fc47689bcd2a4ad3a14ef9665527e9b90e20876f871f3e3f7507fa63c7c9389d20d1ebff79bae090b8d9a2645e0666de176dcd3500a93222043dd7e642f697f280aff32b199fc823de817c9a5bd4f6971a05c6073ffe9ab17b0440bc422f560dae61614e93e786689fbdffce1aedc6b15c329c1223b91bdc2921a7c15ab0f1841e862445567a40c57960a90485a7bcd71a560dee234657de70bddd9f6b94a810d6733e76426ba068dd96ddb80fd3a7466c03b608ed31a013b5a8e88b389a45dc8798826a75851610a416cb641f8d29fa3ae06ad594409a90c51af8085520e022ec140c0467fe8433f0b7b5776908e389743502d128799f699e32d344822073128d348005c9e8d3828cebd814f76333db9442799aabd1b7ccb1a3f5f05d21ea21843865af0d5e7d8eeb7891db02bf9c5cdd9501c82a01336436452f0e5a9db06d9cdcd8a11f80f71f3cd2123ffbb981c93651774cc828551ba7237c2a6918651d51c5ff8971aba4553b3c22fcbb16fc99f594bd5c2d9b492d64f6434c4d6811db30e626a7c33e7169d4e877b46a8e04e225ece7ed229a8d360d88c8babc64e79a1b6bab3946cea7600a82b8832b010d8e2482a3fbce2080312ab829028900e3131da283e68c4cc906aa490b83556f891737ff9fb85d0ade6406d3e52917e8bf7f012513c75e4372aba818d0f55ff21fa17862d50abc816a0670fe6a395d9fbcbe0a593b401340feeb10b7f5e08db15b2da7974804ffeefb5b6e9467a0f49b480b7aaa366ec05a7489e7fb5a40ef988a887854630c8a411d34d3a7994b3d35d4d929921d9c3cb1a7c94c91b8d79a5a23694899d5effac4bb6cb228272429d2c28e10aeed347712fbf65a9099c15242c1634dd93576a8bfdb196d359feab5e3a42d6bd18427170e3c0207076aa142a4462938fe2b2740f5507597bccebaaaf27085821917f17ceabe5bc77a23248fb2fc01afd162eb27e17012644b4f0aa2710ebbef85d147e344892fef2a7633f05fb24f45b9b4b79f9828f238421a663446f397ad6c34e6329dc057c4bfe87ad0d4cfd9c51f03371db611f36985b83c89f812e614a6d917766cfa479d5eb67a1d04e618c1b06", 0x1000, 0x4004, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x7fff}, 0x1c) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58010000", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250f000000180001801400020076657468305f766c616e0000000000002c0001801400020076657468305f746f5f7465616d0000001400020076657468315f746f5f62726964676500"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 312.039068] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 312.093313] UDF-fs: Scanning with blocksize 1024 failed [ 312.128639] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 312.136358] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x240, 0x0, 0x0) [ 312.176708] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 312.205096] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 312.235212] UDF-fs: Scanning with blocksize 2048 failed [ 312.257062] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 312.296452] UDF-fs: Scanning with blocksize 4096 failed 16:14:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000000)="8589a4d2e875dae56c09a3999162edfad9a5080f6f33c74559ba38832c5164ec691ff00a2aa524081b26da9ae284a7266472615b54f0311d30611af3ab838149d47b9ecba643ccbb6e6f965d029c206658f33a48c3ce4d05dc7af6ae496cc36ab5e8747fa21af1af4409ce1fed32c61fe162276c39c022af3253c5177e600f1fddaaff674e44929198485496780bfc3ddd09d6aa4dfb87edb3570485", 0x9c, 0x240, 0x0, 0x0) 16:14:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:14:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4004ae99, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 312.402872] UDF-fs: error (device loop4): udf_load_sparable_map: error loading logical volume descriptor: Too big sparing table size (568) 16:14:49 executing program 3: ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000180)={0x5, 0x4, &(0x7f00000000c0)=[0xd5, 0x13, 0x0, 0x8], &(0x7f0000000100)=[0xcf, 0x40, 0x7, 0xdb, 0x9, 0x5], &(0x7f0000000140)=[0x81]}) r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff5c, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x3) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x460800, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3fb, 0x800, 0x70bd2b, 0x25dfdbff, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44000}, 0x4005015) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000340)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 312.462527] UDF-fs: Scanning with blocksize 512 failed [ 312.506894] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 16:14:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x40) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 312.559024] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 16:14:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$P9_RSTAT(r4, 0xfffffffffffffffd, 0x0) [ 312.617957] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 312.632921] UDF-fs: Scanning with blocksize 1024 failed [ 312.646360] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 312.666588] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 312.684135] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 312.721447] UDF-fs: Scanning with blocksize 2048 failed [ 312.741997] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 312.763210] UDF-fs: Scanning with blocksize 4096 failed 16:14:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffc, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 16:14:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x3, &(0x7f00000000c0)='--\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0x4) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x4d, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:49 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xce3, 0x4}, 0x8) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x800) 16:14:49 executing program 3: r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x9}) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x6, 0x9f, "803bebea32828a2ab43082ef30c30472a99f39bc4034ab73e9821fadb81cb96391f81a7cf5273f3d8a9452be46f0bda8632e32256fe57e7d0ecd7aab76da2e790bfe25434159660ee62f2276f405a3ad014d87cd3cdd39bf6de2322e0de18d12ccbac345b07fef388748f6e6b59c0b9c1be7553a231dcf03b6feb8fde6ee3a969681344f9a0436f83743574fa06fc93589e385f29b76d98144169b7f50fd88"}, 0xa7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f00000000c0)={{0x2, 0x0, 0xc6, 0x2, 0x3}, 0x5, 0x7}) 16:14:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x6c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x2b}}}}, [@NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0x8, 0x0, @random="9e375840"}, {0x9, 0x0, @random="507f284c8c"}, {0xa, 0x0, @random="bf598e48c500"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xd1d}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x6}}]}, 0x6c}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0_to_batadv\x00'}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48a04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00dd8468fedbd6f3f01c8b30098b22b3c20fb0538d337b"]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x6}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) getdents64(r2, 0x0, 0x0) 16:14:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4020940d, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 313.230938] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x1e8, 0x1e8, 0xf0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xb, "a651", 0x1}}, @common=@inet=@set2={{0x28, 'set\x00'}, {{0x0, 0x6, 0x4}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1, 0xa}, {0x2, 0x4, 0x1}, 0x46858df3, 0x83d}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x30}, @multicast2, 0xffffff00, 0xff, 'team_slave_0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x3, 0x3}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x11, "2f8e"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x1, 0x1, 0x3, 0x1, 0x3], 0x4, 0x5}, {0xffffffffffffffff, [0x6, 0x7, 0x2, 0x3, 0x1, 0x2], 0x3, 0x4}}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x8, 0x3]}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0xe}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x0, 0x6], 0x4, 0x2}, {0x0, [0x7, 0x2, 0x4, 0x4, 0x0, 0x2], 0x2, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 313.385428] x_tables: duplicate underflow at hook 2 16:14:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8081, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x7fffffff, 0x6, 0xffffffffffff8000, 0x3f, 0x0, 0xfffffffffffffffb, 0x3, 0x800, 0x6, 0xfffffffffffff290, 0x4, 0x6, 0x101, 0x7fff, 0x3f]}, &(0x7f0000000140)=0x100) [ 313.476580] x_tables: duplicate underflow at hook 2 16:14:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x101001) ioctl$USBDEVFS_CONTROL(r1, 0x8008550e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:50 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1101) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000000c0)={0x0, "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"}) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:51 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000280)={0x10002, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000002c0)={0x3, "c050d664a2c6a1c9bba111f35bd5f57ae760afbdc82949731537e6133e1c452e", 0x3, 0x200, 0x5, 0x11ff, 0x4, 0x2, 0xfffffff9, 0x85d}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a3a8b471d0500000d16643389c891323c08000000006487"], 0x1a) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:51 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socket$kcm(0x2, 0x0, 0x84) bpf$LINK_DETACH(0x22, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x81, 0x0, 0x3, 0xfd, 0x0, 0x203, 0x10a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x20000, 0x40, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='$.!$%,+\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x5, 0xbe, 0x0, 0x0, 0x0, 0x6}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c10ecdb4cb9100a480e000d000000e8bd6efb250309000e000100240348ff051004001201", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 16:14:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4048ae9b, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 314.502141] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.564115] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(r2) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:51 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x10, 0x0, 0x0) [ 314.657653] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.664486] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.686364] device bridge0 entered promiscuous mode 16:14:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r4 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r4, &(0x7f00000000c0)="fa22e69f8ba7a7ef7716c5d91ff20a6259d7e8d3a8bfe3b3f2fd04b57611527576be51663977f7a63b750494d6e9992ec4c910df07ab7e108d6918cedbd0729cf073498c61fcbf506664d042d69cb5c9aff064f0dad7230248e7b1a402064227a54a5c266222944f6e88e962810ac0ec7ab48a1a56187b2614d0547bd99e8cd1860694f095fcead4fd9042b8112ad9a28beb5130d162020552e67257472315cd6136095e0f5a2eceb73233704cddc9054ba7630f8c443596883d9fd13b7c5b45eb12aac6", 0xc4, 0x4240, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f00000006c0)={0x0, 0xf7620100, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r9, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000340)={0x3, 0x1, 0x1, 0x6, 0x11a, &(0x7f0000000700)}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="fb2d69e8c467b1cf", @ANYRES16=r8, @ANYBLOB="000127bd7000fbdbdf25520000000a000600ffffffffffff0000"], 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x4004) [ 315.095473] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.111806] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.118281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.125155] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.131687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.187784] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:14:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socket$kcm(0x2, 0x0, 0x84) bpf$LINK_DETACH(0x22, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x81, 0x0, 0x3, 0xfd, 0x0, 0x203, 0x10a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x20000, 0x40, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='$.!$%,+\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x5, 0xbe, 0x0, 0x0, 0x0, 0x6}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c10ecdb4cb9100a480e000d000000e8bd6efb250309000e000100240348ff051004001201", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 16:14:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000300)={0x20, 0x1f}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 315.334850] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.399552] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.406111] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:52 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x48, 0x5}, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x14044, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 16:14:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 315.805745] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000140)={0x7, {0x0, 0xff, 0x5, 0x5a4, 0x9}}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x22102, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller0\x00', {0x2}, 0x3}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 16:14:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x4, {{0x8, 0x40000001, 0x1}, 0x8}}, 0x18) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @empty}, 0x180, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='bond0\x00', 0x8000, 0x7ff, 0xdc5}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x80) 16:14:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x60, 0x13, 0x90d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "07bd2a5502fa4363e53f91e0bf740d0b"}]}, 0x60}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ufs(&(0x7f0000000040)='ufs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x2210411, &(0x7f0000000380)) 16:14:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) setpgid(0x0, 0x0) [ 316.223769] ufs: You didn't specify the type of your ufs filesystem [ 316.223769] [ 316.223769] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 316.223769] [ 316.223769] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 316.306379] ufs: ufs_fill_super(): bad magic number 16:14:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600ff20d40da19ab22b040000", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000280)={0xe, {0x6, 0x3f, 0x7f, 0x8c, "5db4b8328f7db7cfce93d1d7eef74bc768e7cd25eaa2a554b9aa0cdda4b7d213880fe4d177ea9b812b61e5ff0be63c5bf56d7a9151e9ecb14ed6fe4f7b5e76353054e2399a37c7e190d98a68a272ccaf23dc5447ec20bf72c21294e5ed4966b9e8422f39b94b417ed4b3635b99e284399dbde68c330fbca6fface2ab831ece55302985a147a7f24ba9f1651d"}}, 0x98) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x7f, 0xc0, 0x0, 0xff, 0x0, 0x2, 0x40, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x820, 0xba, 0x3, 0x6, 0x10000, 0x6, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 316.369091] ufs: You didn't specify the type of your ufs filesystem [ 316.369091] [ 316.369091] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 316.369091] [ 316.369091] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 316.408513] ufs: ufs_fill_super(): bad magic number [ 316.423830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8c) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x161000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000013c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000140)={0x2, "985ac170fbd00f553bb902f917ab8c080963cb2c12c254de5fccebe56289ebce", 0x0, 0x41ca97e6, 0x2, 0x80008, 0x7040f21, 0x4}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x1) r7 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r7, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000280080014000000000008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="cd8db1552236b3aaa5eb70d37a84d171247a0dcbcf5fc5985b5040070393441f2ae4bb622e3527d1c14b7c7a558c45cdcbd750f04ebd11b947b9e4a4e6e81ca14beedee100c2c1ecb890925700fcf6cd495ffc34ba361a6aa232aa0a0d2dc07cd25ef4f18324b5731362c70c606ad0757948e81e5e34"], 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) [ 316.493296] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 316.508826] 8021q: adding VLAN 0 to HW filter on device bond1 [ 316.518643] bond1: option mode: unable to set because the bond device is up [ 316.616395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.666267] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 316.675165] 8021q: adding VLAN 0 to HW filter on device bond2 16:14:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xe9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x3662, 0x201, 0xfffffff9, 0x0, r5}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:53 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8c) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x161000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000013c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000140)={0x2, "985ac170fbd00f553bb902f917ab8c080963cb2c12c254de5fccebe56289ebce", 0x0, 0x41ca97e6, 0x2, 0x80008, 0x7040f21, 0x4}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x1) r7 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r7, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000280080014000000000008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="cd8db1552236b3aaa5eb70d37a84d171247a0dcbcf5fc5985b5040070393441f2ae4bb622e3527d1c14b7c7a558c45cdcbd750f04ebd11b947b9e4a4e6e81ca14beedee100c2c1ecb890925700fcf6cd495ffc34ba361a6aa232aa0a0d2dc07cd25ef4f18324b5731362c70c606ad0757948e81e5e34"], 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 16:14:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000000)={{&(0x7f0000000680)={'GENERAL\x00', {&(0x7f00000003c0)=@adf_dec={@normal='NumberDcInstances\x00', {0x3}, {&(0x7f0000000300)=@adf_str={@normal='NumberDcInstances\x00', {"f0f9a9f4061c5555c5c12e6e77fa2d54f95583572c6744e161b87d90478e89428abfde6057029a8620451caf96c7d44eb8a1944ad0fec6e6374ad1db60df041f"}}}}}, {&(0x7f0000000600)={'Accelerator1\x00', {&(0x7f0000000540)=@adf_dec={@normal='NumberCyInstances\x00', {0x40000000000}, {&(0x7f0000000480)=@adf_hex={@normal='NumberDcInstances\x00', {0x6}}}}}}}}}}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x4138ae84, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vhost_msg(r2, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/42, 0x2a, &(0x7f0000000040)=""/175, 0x3}}, 0x48) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000000000000089d25500010000000000950000000000000095042b5400000000fad08c04e75de1b5c782d8f1458d72eb70f7c2fe5408001a4773f4d50aaca5ff070000000000001ddd1546fed4aa0cc376d29fd9cc43f93b63eb57a4de6f89cd3fe658459c5a2ce3fa1bc1c19d7960e9ca0a27dc631bf978197626d9c4565b4bcfc86e6228b94acc6e37b0d5520df53e60e199daeb4a7a02647912f0d9"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 316.967465] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x600382, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000000000400202) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r3, 0xac00, &(0x7f0000000040)={0x1, 0x7, 0x0}) 16:14:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x80c00, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000340)={0x5, 0x10004, 0x2, 0x1000, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffec31, 0x0, 0xc5e]}) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r6, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x0, 0x0, 0x8, 0x0, "d05342fe020ace4b5cbd77aa83c6f3665bf4653a", "f7ec7f213856073f92af71130e1ab3fae03f7c96"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x442c01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1218c2, 0xa) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000340)={0x5, "09625adefc3d4e2117dff5b06f2efb1823a2875797642c52bf9f9273c0627c74", 0x3, 0x7f, 0xc2f, 0x10003, 0x2}) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x174, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2800000000000}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5c823c43f3fbc1c0a8b14292c743a6df780079b787c15e80407ccf7b20"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "1281e2c1b27ecae0b56f512e0c64bbd9f3016d45"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x81, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @loopback, 0x46d}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff03}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x174}}, 0x8090) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000400)={[0x4]}, 0x8) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000480)={0x8, &(0x7f0000000440)=[{0x4, 0x0, 0x0, 0x3ff}, {0x9c, 0x3, 0x0, 0x63fa8fa3}, {0x3, 0x45, 0x6c, 0xcaf}, {0x1f, 0xf4, 0x0, 0xffffff80}, {0x7, 0x7, 0x8, 0x800}, {0x6, 0x81, 0x6c, 0x7}, {0xbb1, 0x3, 0x4, 0xe9}, {0x1, 0x8, 0xfe, 0x8001}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000003c0)={0x8, &(0x7f0000000100)=[{0x4, 0x80, 0xfb, 0x1f}, {0xf1, 0x0, 0x9, 0x4}, {0x5, 0x9, 0x8, 0x3f}, {0x3, 0x2, 0x7f, 0x7fffffff}, {0x9, 0x2, 0x7, 0xffff}, {0xf, 0x8, 0x6, 0x4c6f}, {0x1000, 0x81, 0x20, 0x5}, {0x1, 0x8, 0x0, 0xff}]}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) connect$phonet_pipe(r4, &(0x7f00000004c0)={0x23, 0x1, 0x81, 0x4}, 0x10) 16:14:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7f, 0x0, 0x4, 0x7, 0x2, 0x3, 0x8000, 0x273, 0x38, 0x50, 0xfffffffd, 0x0, 0x20, 0x1, 0x9, 0x8001, 0x1ff}, [{0x10000000, 0x1f, 0xffffffff, 0x401, 0x36d, 0xfd, 0x83, 0x1}], "b0054987dfe789befc58b43c58430e6b56d0c2395bc73456872735358d4c8ef4d769c641b3dcda45f0f1a60ffbc3d9bab1e0572e31324c3f6f5bff026bb671df7b8b2031152c1f01cc677c099a0ec4abe181fca9de66f328fe33d8f5ddf3c2670064caabde9f440daac57c523ceb4059048a1cbad9615a", [[], [], [], [], [], [], []]}, 0x7cf) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$ptys(0xc, 0x3, 0x0) 16:14:54 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x255e50f, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x121000, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=0x38) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:14:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./bus/file0\x00', 0xc, 0x1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000140)={0xfffffffffffffffb}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) 16:14:54 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x255e50f, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x121000, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=0x38) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r3, 0xffffffff}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r7, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000280)={{0x81, 0x7f}, 'port0\x00', 0x30, 0x101011, 0x1000, 0x4, 0x0, 0x5, 0xea7, 0x0, 0x5, 0x3f}) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x41a0ae8d, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x3f}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x240, 0x0, 0x0) 16:14:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 317.840380] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000000)) setxattr$security_capability(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:14:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) sendto$netrom(0xffffffffffffffff, &(0x7f0000000300)="faa923033bfdf32c6fe3fad05d888967967842f7b657479efa6648cb63deb4a7f5caa5a51eaf6de55d105a0f72820dce062c3e2b1a90828ebd62acea6b931db896bc401c9d", 0x45, 0x0, &(0x7f0000000380)={{0x3, @default, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20040044, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}}) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r4, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10ce18f78ed1049300", @ANYRES16=r4, @ANYBLOB="7f0025bd7000fbdbdf2510000000080006000180000008000400070000004800028006000e0000000000080007005841000006000b000a00000008000700b600000006000b0002000000080005000400000014000100fe8000000000000000000000000000380c0001800600010002000000"], 0x78}, 0x1, 0x0, 0x0, 0x20008004}, 0x90) 16:14:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r0, 0x1, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08108f130100"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e7c2645f5303060000000000000000000000000000000000ed41000080000000e7c2645f0002070000000000000000000000000000000000ed8100001a040000e7c2645f0001080009000000000000000000000000000000ffa1000026000000e7c2645f00010a0000000000000000000000000000000000ed8100000a000000e7c2645f00010b0000000000000000000000000000000000ed81000028230000e7c2645f00020c000d000e000f0010001100120013000000ed81000064000000e7c2645f00011600"/2272, 0x8e0}, {&(0x7f0000010a00)="01002e000000000000000000000000000000000000000000000000000000000001002e2e00000000000000000000000000000000000000000000000000000000020066696c653000000000000000000000000000000000000000000000000000050066696c653100000000000000000000000000000000000000000000000000060066696c653200000000000000000000000000000000000000000000000000060066696c653300000000000000000000000000000000000000000000000000070066696c652e636f6c6400"/224, 0xe0, 0x1800}, {&(0x7f0000000140)="02002e00000000000000000000000000000000000000001c4b820fc304200b735f4ba60e96d800000000000000000001102e2e00000000000000000000000000000000000000000000000000000000030066696c653000009f59000000000000000000000000000000000000000000040066696c5e3100"/143, 0x80, 0x1c00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2000}, {&(0x7f0000011100)='/tmp/syz-imagegen626026085/file0/file0\x00'/64, 0x40, 0x2800}, {&(0x7f0000011200)='syzkallers\x00'/32, 0x5b, 0x2c00}, {&(0x7f0000011300)="14001500"/32, 0x20, 0x4c00}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x5800}], 0x1800004, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESHEX]) [ 317.993563] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:14:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000006c0)={0x0, 0xf7620100, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r4, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x16c, r3, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x76}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0xc4, 0x2d, 0x9, 0x3}}]}, @NL80211_ATTR_IE={0x2b, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x7, 0x8, @device_a, 0xffffffff, @device_a, 0x9, 0x7f, @device_a, 0x1}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x44}, @NL80211_ATTR_IE={0xea, 0x2a, [@peer_mgmt={0x75, 0x6, {0x1, 0x3000, @val=0x9, @void, @void}}, @perr={0x84, 0xdc, {0x1f, 0xe, [@ext={{}, @device_b, 0x0, @device_a, 0x2d}, @ext={{}, @device_b, 0x7, @device_a, 0x3a}, @not_ext={{}, @device_b, 0x80000000, "", 0x35}, @not_ext={{}, @device_b, 0x1, "", 0x32}, @not_ext={{}, @device_a, 0x200, "", 0x16}, @ext={{}, @broadcast, 0xb7, @device_a, 0x42}, @not_ext={{}, @broadcast, 0x0, "", 0xf}, @not_ext={{}, @broadcast, 0x3ff, "", 0x2a}, @ext={{}, @device_b, 0x1, @device_b, 0x28}, @ext={{}, @device_a, 0x4, @broadcast, 0x18}, @not_ext={{}, @broadcast, 0x8, "", 0x13}, @not_ext={{}, @broadcast, 0x0, "", 0x10}, @not_ext={{}, @broadcast, 0x8, "", 0x2c}, @ext={{}, @broadcast, 0x5, @device_a, 0x3d}]}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8804}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000)="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", 0x1c0, 0x240, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000001c0)=0xffffff80) [ 318.392450] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 318.488671] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 16:14:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) time(&(0x7f0000000000)) 16:14:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x501000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="17090000000000000000010000600500070000000000080009000010000014001f000000000000000000000000000000000008000a0000000000060002000100000014002000000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r6, 0x626, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x96b}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008801}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0xffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x80002, 0x0) mq_open(&(0x7f00000000c0)='batadv0\x00', 0x1, 0x9, &(0x7f0000000240)={0xc278, 0x3, 0x7, 0x400}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r6, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) fchmod(r6, 0x1f4) ioctl$CHAR_RAW_PG(r3, 0x1269, &(0x7f0000000380)={0xa20f, 0x80, 0x78, &(0x7f0000000300)="ba3b9841c89827fc8216aa5ead0d7b05465f0c89460e1e769879b9bade010680709d4d3466f30c6896bc8625ffc341475407dc666b08de8a941281a26e070abdb0dac110ad4df6d24baf69b282169636ec5e8ad29da53e47d7727cbdcc3ef1c40f85e72c3be3607c722c5fa74f2845cda26e92c58b34ca71"}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="c80000001000010427bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000009800128009000100766c616e00000000880002800600010088090000700003800c000100000400003f0000000c000100f9ffffff060000000c0001000700000085a200000c00010080000000080000000c00010031610000001000000c00010003000000fe7f00000c000100040000006076ffff0c00010008000000020000000c0001001f000000740b00000c000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="f8a89014", @ANYRES32=r7, @ANYBLOB="250b101a95a9c3a1e00f3d4c26604f0ce9de1a1936d7d1eb"], 0xc8}}, 0x0) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x8001, 0xffffffffffffffff, 0x1000, 0x0, 0x2, 0x1, 0x1, 0x1}, 0x10) [ 318.666162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:14:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x2, 0x1, 0x1, 0x0, '-'}}, 0x2a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r4, 0x4148, 0x0) 16:14:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@unlock_all='unlock all\x00', 0xb) ftruncate(r0, 0x800) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x204000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r1, 0x1, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x4, 0x1, 0xff, 0x0, 0x7ff, 0x828, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x0, 0xbe61}, 0x8070, 0x7f, 0x200, 0x5, 0xffff, 0x4000000, 0x3f}, r0, 0x4, r1, 0x2) lseek(r2, 0x2, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000000340)=""/223) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x7f}}, 0x1ff, 0x80000000, 0x8000, 0x1, 0x1}, &(0x7f0000000440)=0x98) sendfile(r0, r3, 0x0, 0x8400fffffffa) 16:14:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa4a00, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffdda, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8004ae98, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6, 0x61}, 0x1000, 0x0, 0x6ed3e3a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x28100, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000400)) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) read$alg(r5, &(0x7f0000000440)=""/68, 0x44) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x800) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) [ 319.178294] audit: type=1804 audit(1607789696.024:33): pid=20196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir113901092/syzkaller.EdKg9Z/294/file1/bus" dev="loop4" ino=145 res=1 16:14:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000)=0x300800, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000280)={{r0}, 0x0, 0x4, @inherit={0x60, &(0x7f0000000040)={0x1, 0x3, 0x5b6, 0x1, {0x2e, 0x6800000000000000, 0x3, 0x8, 0x80000001}, [0x6, 0x1, 0x3]}}, @name="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"}) sendto$inet(r0, &(0x7f00000000c0)="962385af703dfe5fd1c246ac4803f1b6d6e311d429670fbd2859c80d6da844fb1e74da9fe9353459f44b69ed73bd9cbbb15b0ee855acc0d6", 0x38, 0x240, 0x0, 0x0) 16:14:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_config_ext={0x0, 0x3}, 0x1d828, 0x9, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsu\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001540)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40801) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) write$P9_RCLUNK(r2, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000000)={0x10000, 0x8}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(r2, &(0x7f0000000280)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) [ 319.348036] audit: type=1804 audit(1607789696.104:34): pid=20208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir113901092/syzkaller.EdKg9Z/294/file1/bus" dev="loop4" ino=145 res=1 16:14:56 executing program 2: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80900, 0x0) r2 = dup(r1) write$UHID_CREATE2(r2, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xa0, 0x8000, 0x8000, 0x1, 0xffffffff, 0xc33e, "3fe05e59a732ed18c27bc4f138420e967cf9570b6f0e4874f366fa5e2b5be899b127a0920c7e9350e80ee42b12c636e3540a28cc5bd946a0eaf90735322e51a954d69b1b4e48b68099ad47deb60cf4cbfb181f3b38512ee49167e32e155f5ce2323f69f7b819f717a2469ed61885864c63e5987c021d1f1e4c2a103c27d2ccdaa69a371bf2c7bc1bfe5bae1d746254e16302a84694e0a04c28e4aac3cc609f39"}}, 0x1b8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x0, 0x20, 0x7fff, 0x2, 0x3e, 0x1f, 0x279, 0x38, 0x242, 0x8, 0x5, 0x20, 0x1, 0x69d, 0x7, 0x8}, [{0x60000001, 0x1f, 0x101, 0x0, 0x6, 0x5, 0x0, 0x5}, {0x7, 0x61, 0x2, 0x0, 0x80000000, 0xffffffff, 0x7ff, 0x6}], "8f98e5ea5139d9352be07f6e762b22", [[]]}, 0x187) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x15e, 0x1}, 0xffff0001, 0x3cd9, 0x0, 0x4, r4, 0xffffffffffffffff, 0x8000}) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"2ea3ae6f1919182a99615856ec8c9f61b374557594d8bf58b992d7ba6cc9", 0x2d26, 0x1, 0x1, 0xfffffa71, 0x8f9f, 0x4, 0x5, 0xc, [0x80000000, 0x3d, 0x800, 0x8, 0x2, 0xff, 0x40, 0x1, 0x7f, 0x80000001, 0x20, 0x100, 0x4, 0x6, 0x3, 0x19a, 0x1, 0x6, 0x6]}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x7, 0x400, 0xc63, {{0x2d, 0x4, 0x0, 0x2a, 0xb4, 0x66, 0x0, 0x6, 0x2f, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x17, 0x28, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010100, @multicast1, @broadcast]}, @end, @timestamp_addr={0x44, 0x34, 0x99, 0x1, 0xe, [{@empty, 0x9}, {@private=0xa010101, 0x20}, {@private=0xa010102, 0x1}, {@remote, 0x2}, {@rand_addr=0x64010101, 0x9}, {@broadcast, 0x5}]}, @end, @end, @timestamp_addr={0x44, 0x14, 0x99, 0x1, 0x4, [{@local, 0xd07}, {@multicast1, 0x7}]}, @ssrr={0x89, 0x23, 0x79, [@dev={0xac, 0x14, 0x14, 0x2c}, @local, @rand_addr=0x64010102, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @remote, @private=0xa010101]}, @timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x7, [{@empty, 0x7}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x4d219ad84e6d7f8e, 0x3, "e8"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', r6, 0x2f, 0xae, 0x20, 0x7, 0x4f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x80, 0x40, 0x4, 0x1}}) 16:14:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000c5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:56 executing program 2: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_macvtap\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="030000008cb02d6a5c45f5b78e213c12da237846f8f5039de347089c3fbafae6caed7556e505877bc895f61b4c998ecdda69e221f8936b23fdb131ba74b46143f9265358b81650d185d9b7e0cb47db2b985cfbc55faa3d1bcbfd2ced2d9683663af2ce7cbec85a38f96d045c97ff3186c5f6bb3d8bcbe2e4e9dd6c2376b7eec655ce895b8999a70fc8f6961e8b6cd9048da8d96422d95cd4b0f0a68de9b08ff73816476a9603aa7ada7d34c02d9f5f0b00000000000000000000000000000000000000003a643d4a2323b4c2a6d67d485df71cb94e066691580ac58102c55e6f86b43fdc9d39622eb6a5613ad1b48dd315ad"]}) r1 = socket$inet(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x1, '\x00', {}, 0xfe00}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0xc}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x7, 0x5, 0x2f, 0x0, 0x0, 0x8, 0x1c5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff], 0x1000, 0x8900}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x2, 0x9}, 0x2) 16:14:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x0, 0x20, 0x7fff, 0x2, 0x3e, 0x1f, 0x279, 0x38, 0x242, 0x8, 0x5, 0x20, 0x1, 0x69d, 0x7, 0x8}, [{0x60000001, 0x1f, 0x101, 0x0, 0x6, 0x5, 0x0, 0x5}, {0x7, 0x61, 0x2, 0x0, 0x80000000, 0xffffffff, 0x7ff, 0x6}], "8f98e5ea5139d9352be07f6e762b22", [[]]}, 0x187) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x15e, 0x1}, 0xffff0001, 0x3cd9, 0x0, 0x4, r4, 0xffffffffffffffff, 0x8000}) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"2ea3ae6f1919182a99615856ec8c9f61b374557594d8bf58b992d7ba6cc9", 0x2d26, 0x1, 0x1, 0xfffffa71, 0x8f9f, 0x4, 0x5, 0xc, [0x80000000, 0x3d, 0x800, 0x8, 0x2, 0xff, 0x40, 0x1, 0x7f, 0x80000001, 0x20, 0x100, 0x4, 0x6, 0x3, 0x19a, 0x1, 0x6, 0x6]}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x7, 0x400, 0xc63, {{0x2d, 0x4, 0x0, 0x2a, 0xb4, 0x66, 0x0, 0x6, 0x2f, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x17, 0x28, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010100, @multicast1, @broadcast]}, @end, @timestamp_addr={0x44, 0x34, 0x99, 0x1, 0xe, [{@empty, 0x9}, {@private=0xa010101, 0x20}, {@private=0xa010102, 0x1}, {@remote, 0x2}, {@rand_addr=0x64010101, 0x9}, {@broadcast, 0x5}]}, @end, @end, @timestamp_addr={0x44, 0x14, 0x99, 0x1, 0x4, [{@local, 0xd07}, {@multicast1, 0x7}]}, @ssrr={0x89, 0x23, 0x79, [@dev={0xac, 0x14, 0x14, 0x2c}, @local, @rand_addr=0x64010102, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @remote, @private=0xa010101]}, @timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x7, [{@empty, 0x7}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x4d219ad84e6d7f8e, 0x3, "e8"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', r6, 0x2f, 0xae, 0x20, 0x7, 0x4f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x80, 0x40, 0x4, 0x1}}) 16:14:56 executing program 2: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x24ffe0, 0x0) 16:14:56 executing program 3: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x3, 0x3}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setscheduler(r0, 0x6, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x1, 0x4) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x162) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:14:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x0, 0x20, 0x7fff, 0x2, 0x3e, 0x1f, 0x279, 0x38, 0x242, 0x8, 0x5, 0x20, 0x1, 0x69d, 0x7, 0x8}, [{0x60000001, 0x1f, 0x101, 0x0, 0x6, 0x5, 0x0, 0x5}, {0x7, 0x61, 0x2, 0x0, 0x80000000, 0xffffffff, 0x7ff, 0x6}], "8f98e5ea5139d9352be07f6e762b22", [[]]}, 0x187) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x15e, 0x1}, 0xffff0001, 0x3cd9, 0x0, 0x4, r4, 0xffffffffffffffff, 0x8000}) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"2ea3ae6f1919182a99615856ec8c9f61b374557594d8bf58b992d7ba6cc9", 0x2d26, 0x1, 0x1, 0xfffffa71, 0x8f9f, 0x4, 0x5, 0xc, [0x80000000, 0x3d, 0x800, 0x8, 0x2, 0xff, 0x40, 0x1, 0x7f, 0x80000001, 0x20, 0x100, 0x4, 0x6, 0x3, 0x19a, 0x1, 0x6, 0x6]}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x7, 0x400, 0xc63, {{0x2d, 0x4, 0x0, 0x2a, 0xb4, 0x66, 0x0, 0x6, 0x2f, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x17, 0x28, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010100, @multicast1, @broadcast]}, @end, @timestamp_addr={0x44, 0x34, 0x99, 0x1, 0xe, [{@empty, 0x9}, {@private=0xa010101, 0x20}, {@private=0xa010102, 0x1}, {@remote, 0x2}, {@rand_addr=0x64010101, 0x9}, {@broadcast, 0x5}]}, @end, @end, @timestamp_addr={0x44, 0x14, 0x99, 0x1, 0x4, [{@local, 0xd07}, {@multicast1, 0x7}]}, @ssrr={0x89, 0x23, 0x79, [@dev={0xac, 0x14, 0x14, 0x2c}, @local, @rand_addr=0x64010102, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @remote, @private=0xa010101]}, @timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x7, [{@empty, 0x7}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x4d219ad84e6d7f8e, 0x3, "e8"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', r6, 0x2f, 0xae, 0x20, 0x7, 0x4f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x80, 0x40, 0x4, 0x1}}) [ 320.389850] nla_parse: 1 callbacks suppressed [ 320.389860] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x0, 0x20, 0x7fff, 0x2, 0x3e, 0x1f, 0x279, 0x38, 0x242, 0x8, 0x5, 0x20, 0x1, 0x69d, 0x7, 0x8}, [{0x60000001, 0x1f, 0x101, 0x0, 0x6, 0x5, 0x0, 0x5}, {0x7, 0x61, 0x2, 0x0, 0x80000000, 0xffffffff, 0x7ff, 0x6}], "8f98e5ea5139d9352be07f6e762b22", [[]]}, 0x187) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x15e, 0x1}, 0xffff0001, 0x3cd9, 0x0, 0x4, r4, 0xffffffffffffffff, 0x8000}) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"2ea3ae6f1919182a99615856ec8c9f61b374557594d8bf58b992d7ba6cc9", 0x2d26, 0x1, 0x1, 0xfffffa71, 0x8f9f, 0x4, 0x5, 0xc, [0x80000000, 0x3d, 0x800, 0x8, 0x2, 0xff, 0x40, 0x1, 0x7f, 0x80000001, 0x20, 0x100, 0x4, 0x6, 0x3, 0x19a, 0x1, 0x6, 0x6]}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x7, 0x400, 0xc63, {{0x2d, 0x4, 0x0, 0x2a, 0xb4, 0x66, 0x0, 0x6, 0x2f, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x17, 0x28, [@dev={0xac, 0x14, 0x14, 0xe}, @local, @private=0xa010100, @multicast1, @broadcast]}, @end, @timestamp_addr={0x44, 0x34, 0x99, 0x1, 0xe, [{@empty, 0x9}, {@private=0xa010101, 0x20}, {@private=0xa010102, 0x1}, {@remote, 0x2}, {@rand_addr=0x64010101, 0x9}, {@broadcast, 0x5}]}, @end, @end, @timestamp_addr={0x44, 0x14, 0x99, 0x1, 0x4, [{@local, 0xd07}, {@multicast1, 0x7}]}, @ssrr={0x89, 0x23, 0x79, [@dev={0xac, 0x14, 0x14, 0x2c}, @local, @rand_addr=0x64010102, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @remote, @private=0xa010101]}, @timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x7, [{@empty, 0x7}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x4d219ad84e6d7f8e, 0x3, "e8"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', r6, 0x2f, 0xae, 0x20, 0x7, 0x4f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x80, 0x40, 0x4, 0x1}}) 16:14:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = socket(0x15, 0x805, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0xffff, 0x20, 0x7, 0x80, 0x1, 0x8}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r4, 0xffffffff}, 0x8) 16:14:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 321.017616] *** Guest State *** [ 321.021531] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 321.055503] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 321.094895] CR3 = 0x0000000000000000 [ 321.099191] RSP = 0x0000000000001c5e RIP = 0x0000000000001000 [ 321.106377] RFLAGS=0x00008902 DR7 = 0x0000000000000400 [ 321.137069] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 321.148250] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 321.163323] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 321.196568] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 321.218665] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 321.233482] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 321.243148] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 321.255999] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 321.271801] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 321.283221] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 321.292932] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 321.305364] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 321.312686] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 321.321649] Interruptibility = 00000000 ActivityState = 00000000 [ 321.328298] *** Host State *** [ 321.332921] RIP = 0xffffffff811ac80f RSP = 0xffff8880a3b478c0 [ 321.339696] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 321.346582] FSBase=00007f754bf89700 GSBase=ffff8880ba100000 TRBase=fffffe0000003000 [ 321.357813] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 321.365245] CR0=0000000080050033 CR3=0000000096852000 CR4=00000000001426e0 [ 321.376273] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 321.383776] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 321.390271] *** Control State *** [ 321.393734] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 321.400936] EntryControls=0000d1ff ExitControls=002fefff [ 321.406406] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 321.413436] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 321.420192] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 321.426860] reason=80000021 qualification=0000000000000000 [ 321.433306] IDTVectoring: info=00000000 errcode=00000000 [ 321.438883] TSC Offset = 0xffffff521ebdebbc [ 321.443305] EPT pointer = 0x00000000aabe001e 16:14:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x7f, 0x0, 0x7fffffff, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000600)={0x3ff}, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x60802, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x5) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000003c0)={0x5f, "b1a514016a402433d4d9b3b7854416acbe0999a8daa8caa5d9fda037e1284fdf06059ce5116712443a09becc94085c1ea5eddb28879d4066cb44a81d30f742701df12d880099c86eef9700675145582d5296650aa37c882b2037cea0a922891aa81ed801c4083ce80ec83d7f0837dd5e886cc10b04632d1d253a48a6672b20e33ec9a8c6f4bf276e60c25269b23ea8a7b3b13301081a6a29982d8a15749c09bfe003be15cdf0b8282e9d3e11fe56ee6b198270a1deb96fe17548b1fa1fba3c3e7c9bb26997b46c0e238472a1df39259568ecc39645fb379bfee6f77e0bac30da06f8ff9313b259f36fc0fa4019a6ecc55cca6b61508610adc0d0d8b27676b032ffc81d39920198508e148db1f0f4b096617c51486b372610bac113b275ac85ef6f1a8f406121c8f7c30b95b9da23e8a2401a2845fe4a1d95d15b5f969ecc4a712ce1c52f502a428d27aadf7ff3c808a58ae54492929b44d80acc397b4831665edb5ec9ca4e412d810aed5b5091e1b3dc39bca85ae9724191227614d12fa7b67e7e3b36346bd7dba4fbb6fc74d2cb29b0b38d0cfbd66f957ddf2cacec93d3d2e2ec656b4388ebf8d9c3fb46d712af0d2df7836cd479c64a34180e3fc1168c16905a5ded386d87b7a8d0c4a99c027210defba67b7166718037ab2fdba70d6f738d97a3aed9c3044ca23bf11e9dfb271ecaf719a3533371659fbd0865e28ae61817"}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x4000, 0x2000, &(0x7f000002b000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000140)) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:58 executing program 4: r0 = gettid() tkill(0x0, 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) syz_mount_image$jffs2(&(0x7f0000000080)='jffs2\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000340)="6952f925921019599c0808f6519ad55de7382c8ae6af45b9900b1cda12dd85c4a1e4e01d", 0x24, 0x80}, {&(0x7f00000003c0)="c0222122e0fe3634fcd1b7a896e48ef8a5c2b9a6c035ffcbe78b4ecd11d1d343c2cce862e9b6fc8276bb6fb3f1fcdff52197684edfd8fdf15fe8c0092b3466687b9bbe606f76155d1e2fd6f14f487fba0b5dedb08afcb42da80d394405d51041c3ac155c6be3f4c4baef0161c9c8e341fe117f", 0x73, 0xfffffffffffffffc}, {&(0x7f0000000440)="0eb9c5a51256f7b283a4c5f1d6418cb9800d17f73cd007869ae3f25bef3650de84a3c7d26028bc10507954d336957cffa9ab4e3d0bd1011eeaef15232ca10eff91b00326d41b559557d2d759574f29be8eb977ff6a3911a4d20b7534b29d2e4c052774830ae5d4b2e8d20c9f6654446ae8b2dd7af51004107cedc0fa159be58314f0c1db361bf5deb75209f20651cb1173b798e3d1fb85203a7ab01c107bf9f9313c7377bc9d54bd6379f6f3bef61d", 0xaf, 0xf38f}, {&(0x7f0000000500)="a890a5348cffb9d78bc61da82675174109c4399f0b1797b87a97c87abb1acda0924e365a5d6165dd3486a7b6f3bc197b9892df75746e44de768c17140a02e3baea91c6dc4d691560e56387f318531ed41bd4fe23ac80619ed99400ec0f2bbd11aa11549fde813c52044dafc18cbbfc27150c6c9595bb7cf5e960a5f0ba89c78e386dd2a446af4b605b6d3fb5c787d134d816e0dce05d20", 0x97, 0x2e}, {&(0x7f00000005c0)="8b978595523d1f9469bda7077899d558a37b7ebbaf421c85687f009e71055b65c16d05b9484166c669bf283d67acb964ff3c4f9779a11f4ed03513cd9b68b25f88173d09e69e2404ad49e71f59f903bf959b123458b6c7dd2c0476cac2bd105d9f8803d850b983948d2e92f21f5eceff218f3febed1d0ad5b19da3a26cc759f85f5ecc559cd28bfc8eed57ea9cdefbcb", 0x90, 0x4}, {&(0x7f0000000680)="496c2d2b69709a7d4e7b63796ac4427f16b2ba4ee4fd6ceb99b76d08824c015a113fdb851e5b6633f6d20d33e6e4b5ac9505420f9bab6f9a3326072f8375d0d184d1be580daf3d46f9dc43b57acfd9c051062a23510616f4aa83fd28c2a5a87813449c6b50355b28cf41331d138bee16e6c19292ca566944cf8161d9114fd24a368ba58dae8e127cc8b493b1ce9933e5e458c8a8bdaec17faf39f80282b8f1ecb5037591295c529bce872cde5d970a512375a4516963f23b89b8e06666c775589b031782f8c42b0479f3473941815dde3b6136ea4b7dab901cfc06dd4742396c610f823f96029c4b8ef9372a256f020dccb0e8b8988124", 0xf7, 0x100}, {&(0x7f0000000780)="23df60e9dd0bd658ace8e741450043426ac129ca7f26d41473413a5a97e651d85c0dce7cc57ad003942a5ca1948105d8e5d85c83ab9472a73cbb0bac3ffe7b6d262dcebdcbb6780f2d825c628de5daad050a78754cc9c8b9df8bbbb92ae814b837de1e3f2e53e9d0df3b4ada752bbb095e77cb9084a4533043a43f56c994ed8df07ac17ea1f6137aeee0", 0x8a, 0xdb2}, {&(0x7f0000000840)="1a6a8b3a92d52129478a1629cf44fdb862467650b81d0c9d493103524822432b58b02d8774e46808bebbb726d15f484837086d83c6213e75b9a4e609c158aa1ffa919a83a7f47202e8839ee346bb62d55b51d910528a02bf2689a9ffd62037c0a742bb004bcb49", 0x67, 0x3}], 0x2002400, &(0x7f00000029c0)={[{@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0x5}}], [{@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, 'rfdno'}}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r2, 0x0, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x2a, 0x0, 0x1, 0xff, 0x3}}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trarfdno=\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) 16:14:58 executing program 3: r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) fcntl$setpipe(r0, 0x407, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$KDDISABIO(r3, 0x4b37) 16:14:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x10000, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r5, 0x918, 0x5}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000380)={{r0}, 0x0, 0x8, @inherit={0x50, &(0x7f0000000300)={0x1, 0x1, 0x3f, 0x80000001, {0xe, 0xf67, 0x1, 0x1, 0xfffffffffffffffa}, [0x4]}}, @devid=r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x5, @multicast2}}, 0x1e) 16:14:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 321.447722] Virtual processor ID = 0x0005 [ 321.622608] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9bef2d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() read$alg(0xffffffffffffffff, &(0x7f0000000300)=""/95, 0x5f) sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x9, 0x200, 0x9, 0xc5e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x4], 0xd000}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x74d081) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x55, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) 16:14:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000, 0xe6bd, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:14:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:14:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x24ffe0, 0x0) [ 322.384670] hub 9-0:1.0: USB hub found [ 322.399601] hub 9-0:1.0: 8 ports detected 16:14:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x2, 0x3, 0x5f}, @l2cap_cid_signaling={{0x5b}, [@l2cap_move_chan_rsp={{0xf, 0x1, 0x4}, {0xc79c, 0x20}}, @l2cap_conn_req={{0x2, 0x8, 0x4}, {0x0, 0xc9}}, @l2cap_conf_rsp={{0x5, 0x3, 0x1f}, {0x401, 0x5, 0x2, [@l2cap_conf_rfc={0x4, 0x9, {0x3, 0x0, 0x2e, 0xff, 0x369, 0xe3}}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x5, 0xde, 0x81, 0x7, 0x7ff}}, @l2cap_conf_fcs={0x5, 0x1, 0x1}]}}, @l2cap_disconn_req={{0x6, 0xff, 0x4}, {0x3, 0xe18}}, @l2cap_conn_rsp={{0x3, 0x8, 0x8}, {0x40, 0x8, 0x2, 0x7}}, @l2cap_create_chan_rsp={{0xd, 0x1f, 0x8}, {0x0, 0x3, 0x6b6d, 0xa407}}, @l2cap_move_chan_cfm={{0x10, 0x40, 0x4}, {0x3, 0x8}}]}}, 0x64) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ustat(0x335dabc5, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000280)={0x7b, "62b935d6dd8ea4cab4ef0457ef7bc3090df837819d11936e5b18409a35e5c0e7e5c17a1a8ff21f246a22ee5d30e2485e346c064c767663376ba9fd0b2d2e07bb662787614a34b813bdd96b900a7f9188d34e13792d43815ed8b3e49c62014261d5a6706c444e0963aeb6cbc03279c102a5e23e717db2f4802260d3394e849e89"}) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'team_slave_1\x00', 0x4}, 0x18) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x4, 0xffffffff, 0x62d9240e, r3, 0x0, &(0x7f0000000140)={0x9a0903, 0x80, [], @p_u32=&(0x7f0000000100)=0x8}}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:59 executing program 4: r0 = gettid() tkill(0x0, 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) syz_mount_image$jffs2(&(0x7f0000000080)='jffs2\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000340)="6952f925921019599c0808f6519ad55de7382c8ae6af45b9900b1cda12dd85c4a1e4e01d", 0x24, 0x80}, {&(0x7f00000003c0)="c0222122e0fe3634fcd1b7a896e48ef8a5c2b9a6c035ffcbe78b4ecd11d1d343c2cce862e9b6fc8276bb6fb3f1fcdff52197684edfd8fdf15fe8c0092b3466687b9bbe606f76155d1e2fd6f14f487fba0b5dedb08afcb42da80d394405d51041c3ac155c6be3f4c4baef0161c9c8e341fe117f", 0x73, 0xfffffffffffffffc}, {&(0x7f0000000440)="0eb9c5a51256f7b283a4c5f1d6418cb9800d17f73cd007869ae3f25bef3650de84a3c7d26028bc10507954d336957cffa9ab4e3d0bd1011eeaef15232ca10eff91b00326d41b559557d2d759574f29be8eb977ff6a3911a4d20b7534b29d2e4c052774830ae5d4b2e8d20c9f6654446ae8b2dd7af51004107cedc0fa159be58314f0c1db361bf5deb75209f20651cb1173b798e3d1fb85203a7ab01c107bf9f9313c7377bc9d54bd6379f6f3bef61d", 0xaf, 0xf38f}, {&(0x7f0000000500)="a890a5348cffb9d78bc61da82675174109c4399f0b1797b87a97c87abb1acda0924e365a5d6165dd3486a7b6f3bc197b9892df75746e44de768c17140a02e3baea91c6dc4d691560e56387f318531ed41bd4fe23ac80619ed99400ec0f2bbd11aa11549fde813c52044dafc18cbbfc27150c6c9595bb7cf5e960a5f0ba89c78e386dd2a446af4b605b6d3fb5c787d134d816e0dce05d20", 0x97, 0x2e}, {&(0x7f00000005c0)="8b978595523d1f9469bda7077899d558a37b7ebbaf421c85687f009e71055b65c16d05b9484166c669bf283d67acb964ff3c4f9779a11f4ed03513cd9b68b25f88173d09e69e2404ad49e71f59f903bf959b123458b6c7dd2c0476cac2bd105d9f8803d850b983948d2e92f21f5eceff218f3febed1d0ad5b19da3a26cc759f85f5ecc559cd28bfc8eed57ea9cdefbcb", 0x90, 0x4}, {&(0x7f0000000680)="496c2d2b69709a7d4e7b63796ac4427f16b2ba4ee4fd6ceb99b76d08824c015a113fdb851e5b6633f6d20d33e6e4b5ac9505420f9bab6f9a3326072f8375d0d184d1be580daf3d46f9dc43b57acfd9c051062a23510616f4aa83fd28c2a5a87813449c6b50355b28cf41331d138bee16e6c19292ca566944cf8161d9114fd24a368ba58dae8e127cc8b493b1ce9933e5e458c8a8bdaec17faf39f80282b8f1ecb5037591295c529bce872cde5d970a512375a4516963f23b89b8e06666c775589b031782f8c42b0479f3473941815dde3b6136ea4b7dab901cfc06dd4742396c610f823f96029c4b8ef9372a256f020dccb0e8b8988124", 0xf7, 0x100}, {&(0x7f0000000780)="23df60e9dd0bd658ace8e741450043426ac129ca7f26d41473413a5a97e651d85c0dce7cc57ad003942a5ca1948105d8e5d85c83ab9472a73cbb0bac3ffe7b6d262dcebdcbb6780f2d825c628de5daad050a78754cc9c8b9df8bbbb92ae814b837de1e3f2e53e9d0df3b4ada752bbb095e77cb9084a4533043a43f56c994ed8df07ac17ea1f6137aeee0", 0x8a, 0xdb2}, {&(0x7f0000000840)="1a6a8b3a92d52129478a1629cf44fdb862467650b81d0c9d493103524822432b58b02d8774e46808bebbb726d15f484837086d83c6213e75b9a4e609c158aa1ffa919a83a7f47202e8839ee346bb62d55b51d910528a02bf2689a9ffd62037c0a742bb004bcb49", 0x67, 0x3}], 0x2002400, &(0x7f00000029c0)={[{@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0x5}}], [{@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, 'rfdno'}}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r2, 0x0, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x2a, 0x0, 0x1, 0xff, 0x3}}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trarfdno=\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 322.575797] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x5) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000)=0x400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:14:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$FIBMAP(r0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4008, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:14:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={&(0x7f0000000000)="95eb6b92ef2e1e55b5d5450dd2bc2506a704d28784c5d131e381a3d96d1eee", &(0x7f0000000040)=""/210, &(0x7f0000000140)="9c3c7f8d9c742a52b06c971cabad31e360db9a9a9e9357a77cebf264858bade7a3e9acab8903bcbe1d10f3a7de2df7c794be60b8c5079727e36bbbcb1350c4e118d7b15bc97606472d7121258b9bdaf1d496ff546da7df6da653dd1ae9e8c1924d763070ab32eee8bfe54a47d1da6ff4df", &(0x7f0000000280)="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", 0x1ff, 0xffffffffffffffff, 0x4}, 0x38) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x40002c4, 0x0, 0x0) [ 322.762599] hub 9-0:1.0: USB hub found [ 322.781032] hub 9-0:1.0: 8 ports detected 16:14:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xffd3, 0x240, 0x0, 0x0) 16:14:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x1010a0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) 16:15:00 executing program 4: r0 = gettid() tkill(0x0, 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f0000000640)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@fowner_lt={'fowner<'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@dont_hash='dont_hash'}]}) syz_mount_image$jffs2(&(0x7f0000000080)='jffs2\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000340)="6952f925921019599c0808f6519ad55de7382c8ae6af45b9900b1cda12dd85c4a1e4e01d", 0x24, 0x80}, {&(0x7f00000003c0)="c0222122e0fe3634fcd1b7a896e48ef8a5c2b9a6c035ffcbe78b4ecd11d1d343c2cce862e9b6fc8276bb6fb3f1fcdff52197684edfd8fdf15fe8c0092b3466687b9bbe606f76155d1e2fd6f14f487fba0b5dedb08afcb42da80d394405d51041c3ac155c6be3f4c4baef0161c9c8e341fe117f", 0x73, 0xfffffffffffffffc}, {&(0x7f0000000440)="0eb9c5a51256f7b283a4c5f1d6418cb9800d17f73cd007869ae3f25bef3650de84a3c7d26028bc10507954d336957cffa9ab4e3d0bd1011eeaef15232ca10eff91b00326d41b559557d2d759574f29be8eb977ff6a3911a4d20b7534b29d2e4c052774830ae5d4b2e8d20c9f6654446ae8b2dd7af51004107cedc0fa159be58314f0c1db361bf5deb75209f20651cb1173b798e3d1fb85203a7ab01c107bf9f9313c7377bc9d54bd6379f6f3bef61d", 0xaf, 0xf38f}, {&(0x7f0000000500)="a890a5348cffb9d78bc61da82675174109c4399f0b1797b87a97c87abb1acda0924e365a5d6165dd3486a7b6f3bc197b9892df75746e44de768c17140a02e3baea91c6dc4d691560e56387f318531ed41bd4fe23ac80619ed99400ec0f2bbd11aa11549fde813c52044dafc18cbbfc27150c6c9595bb7cf5e960a5f0ba89c78e386dd2a446af4b605b6d3fb5c787d134d816e0dce05d20", 0x97, 0x2e}, {&(0x7f00000005c0)="8b978595523d1f9469bda7077899d558a37b7ebbaf421c85687f009e71055b65c16d05b9484166c669bf283d67acb964ff3c4f9779a11f4ed03513cd9b68b25f88173d09e69e2404ad49e71f59f903bf959b123458b6c7dd2c0476cac2bd105d9f8803d850b983948d2e92f21f5eceff218f3febed1d0ad5b19da3a26cc759f85f5ecc559cd28bfc8eed57ea9cdefbcb", 0x90, 0x4}, {&(0x7f0000000680)="496c2d2b69709a7d4e7b63796ac4427f16b2ba4ee4fd6ceb99b76d08824c015a113fdb851e5b6633f6d20d33e6e4b5ac9505420f9bab6f9a3326072f8375d0d184d1be580daf3d46f9dc43b57acfd9c051062a23510616f4aa83fd28c2a5a87813449c6b50355b28cf41331d138bee16e6c19292ca566944cf8161d9114fd24a368ba58dae8e127cc8b493b1ce9933e5e458c8a8bdaec17faf39f80282b8f1ecb5037591295c529bce872cde5d970a512375a4516963f23b89b8e06666c775589b031782f8c42b0479f3473941815dde3b6136ea4b7dab901cfc06dd4742396c610f823f96029c4b8ef9372a256f020dccb0e8b8988124", 0xf7, 0x100}, {&(0x7f0000000780)="23df60e9dd0bd658ace8e741450043426ac129ca7f26d41473413a5a97e651d85c0dce7cc57ad003942a5ca1948105d8e5d85c83ab9472a73cbb0bac3ffe7b6d262dcebdcbb6780f2d825c628de5daad050a78754cc9c8b9df8bbbb92ae814b837de1e3f2e53e9d0df3b4ada752bbb095e77cb9084a4533043a43f56c994ed8df07ac17ea1f6137aeee0", 0x8a, 0xdb2}, {&(0x7f0000000840)="1a6a8b3a92d52129478a1629cf44fdb862467650b81d0c9d493103524822432b58b02d8774e46808bebbb726d15f484837086d83c6213e75b9a4e609c158aa1ffa919a83a7f47202e8839ee346bb62d55b51d910528a02bf2689a9ffd62037c0a742bb004bcb49", 0x67, 0x3}], 0x2002400, &(0x7f00000029c0)={[{@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0x5}}], [{@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, 'rfdno'}}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r2, 0x0, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x2a, 0x0, 0x1, 0xff, 0x3}}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trarfdno=\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x8d1434fe0f9beeed, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/4096}, &(0x7f0000000100)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 323.438717] hub 9-0:1.0: USB hub found [ 323.458973] hub 9-0:1.0: 8 ports detected 16:15:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x5, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000400)={0x0, 0x3, 0x1014, 0x1}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x12000, 0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x48001) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:15:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:15:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x4]}) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$DRM_IOCTL_MODE_CURSOR(r4, 0xc01c64a3, &(0x7f0000000000)={0x1, 0x65, 0xbac, 0x0, 0x4, 0x4, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) 16:15:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:15:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xf7620100, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x3}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x21f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xed}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 323.915866] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.000129] *** Guest State *** [ 324.012919] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 16:15:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x80, 0xfc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 324.040293] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 324.056910] CR3 = 0x0000000000000000 [ 324.062717] RSP = 0x0000000000000000 RIP = 0x000000000000008d [ 324.080126] RFLAGS=0x00000202 DR7 = 0x0000000000000400 [ 324.095366] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 324.105329] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 324.140136] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.163589] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.182367] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.208094] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.235108] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.254957] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 324.274637] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 16:15:01 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000041c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb72824850605025634b6252a7c344c82b697bb81a1134cf329bf2002aae347440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac99561914304482c86a030811a6a969086ef119e1cf7a10688665f036317", @ANYRES16], 0x1a0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f0000000040)={r0}) fallocate(r1, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000000140)) quotactl(0x8, &(0x7f00000000c0)='./file0\x00', r4, 0x0) [ 324.295759] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 324.338251] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 324.358334] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 324.374986] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 16:15:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000002580)='overlay\x00', 0x840000, &(0x7f0000002900)=ANY=[@ANYBLOB='default_permissions,upperdir=./file1/file0,metacopy=on,nfs_export=on,index=on,uid=', @ANYRESOCT=r0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="95746c43726c6179002c666f77", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',fic=0x000000000000k\x00\x00\x00\x00\x00\x00\x00t_hash,\x00\x00\x00\x00\x00']) newfstatat(0xffffffffffffff9c, &(0x7f0000006800)='./file0\x00', &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getresgid(&(0x7f00000068c0), &(0x7f0000006900), &(0x7f0000006940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x840000, &(0x7f00000025c0)=ANY=[@ANYBLOB='default_permissions,upperdir=./file1/file0,metacopy=on,nfs_export=on,index=on,uid=', @ANYRESDEC=0xee00, @ANYBLOB="2c65043d3f028138e12cdc9cfc2d50b21423b833a2142e85f304bf584a1740c7b516c04dd358eb7e98c54a68e9000000008e6e439598687353b96187039f296cc049fe40d4da390a5864c7d41e36a1984a33561e46c2d7ca85af09e1349d40f54eb07b38ceaf398e57b8130f686093ae9a04d39101d7ec0075db232fdd6148ae64d1fae1408f82c6a95b00641b5a7f49544467e635dd22b3d3b35385c5244fe1620a5d5d8de42139d504", @ANYRESDEC=0x0, @ANYBLOB=',audit,fsname=overlay\x00,fowner<', @ANYRESDEC=r7, @ANYRESDEC=r5, @ANYRESDEC=0xee00, @ANYRESHEX]) stat(&(0x7f0000006c40)='./file0\x00', &(0x7f0000006c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="5f80e27e9786145b7f09fd3029e4f8232985ed20cd2f516e67934b26c8d04a97aae0a8e46a713e77d85432a67fd297b047e462b9bc6761430093f9b05373ecc74cc57c9cb04e4b9cbdecab66be89cd96297f37f42aeef064cc73bc371ae1412a975a372a1baea57d388af0b48c63bdac01b96b3118c260373e9d9d8a57bb8e78a22d0fc41254b5c22de5e7351157a7e407d669d4ea9d1c0a0442f7a3c5b1ca8178181e34278cf8e25f2f4336c05301273221d21a2d3222790f843e5d3bf70fc03c9afcc62058c2571e486de21eab926706b40cdf284bb62e27cebedee07fd0a4c146cd67dd236d92c00bd98f38b6dd5bf1e82ae320e00565b7a72a4387f3527e5040088d07135642d9c37e56773cf7ad87c94764f7da387c98bf4a9508b2388283ab9186d9b3a0cc9f9de953103f16c4d8c5d248e0ab8f687c376da918f23b0c8d7b5322010702fc91629f8dac18eb2bf34c7b6a80f087eeb17ce8102a35885eadb15ca462142a9354889ff89cb1f2b588145858a8ed7c04212260801bb55f12ae0969e51172440cebcaf6210a2f346895fac5bc21f9adfacc650a4ccce0580264d9438ad0a05147f38a8f8c2885251deb4db598ca5d7a05119c9015476cfa4daef8ed493a5cb72d2527ec457c61d4368a5e73a0ca9763f86eb27187c3814a9866aff833dc63f0c243c36282cecd5d747549cbb40904bdf4c5a738ac23c1a5cb186ab5345d39c5ca87409672458d41a4b4b369a1fb6f30d2b479381d02b9eb03715aec00de6556dd015109d3016b228d8433092f2de918293a7fc217ad2cef9d7d1248eb1963bfe5bd3b4c6fa085a234f40719984139799ba23857088ad33f4bacd6cb12f1944c07f8aead12f52259b1e39bd22ad3b48292279faf67c8e7489c9630f9c3cae664555854c9e053b366a6f711c2254d73b644a0e57b4a94f6f7802d1197750b6c956be678ccc9d6997782829bcd6e79c0051ebbb0c1a96d69afbc782277d14770dbb29001511d780418fc06192a050c9b94f5cac3b143010bda7764992286f57f5990dd56e783df6b66516fd083e3d0f86df5043a672734984fd68c937ef24002e71d2308def8ff25e9d8ecea85e2667fb2d44ec59dd26a554e7d3fb17989fabdc74e1b215b56c89421f1b87d3a154b94937eacbf30ea52d10fe3d4519be7529b7bd835130eface8a88e085a8f569cb1ec9778de87fd362f203f274fd9520ac977b535e218fce458281c614f33bc2ed2911e4c64344b6c52da4dd5d7421abde7380222f10f2bfa7deab21626878d96e594fe08cc6fde1d28fc0f3214b33c42d506f48a63f7327638022eacca87c1766925b47e8ce88f6ff5ef82434de3f2f82a4545aa75aa85e5a601f37d1d17a20bec474fdd4f1826cd3d717c70570ff3b7850a880c0c1e4bb7335736f712956447fa37a25f6e7a2b364386eca2bb35b5384223f618093c78fad59b63a23422c4850ba07f8bab41e2564fa7297d0da34bf3f1eacd8fb3b0b19343f8cd8dbb25143205db635008da91fd8122d88a0b1b016783c57d7420f42feb8b045852c9f05a4ec108f41806dbf32bc7455a04b3bdd53a290e850b7245bc561a396b8a6de9e9190dc6a30cc973e91883185f22001f4192844071336d0164621e7bb291166a44f95f69dbaa1f1289fec967c2934aa53913d2e3e0d1cd9359d6675c3b4fb3ae374fda6ec1280fe48fefba2cbcec197bb6dacb29953f695e17d185810dbbf060913e305367cf956c27145a3fdb568ca9444072219cc519dd1d620397d0fd8c7964dae2f9448663b0c79b26ab6a181089f61b1150e609ec3b1794ddbbaf066f921d4148a41fa12413d35f95d162f5d9a1374b82b6c98fa0bd2962a7df679b1fae0405bd414779bad7e0d240fb6f172fe3947c379ee938be810898a3e649d592494810ee5325b12a93776970786d219ab9246a7d42db34a5e65be57a54c428ad11e43d35565371655f7c61aaf20d5692067984f572a865228ed0726aa223e705b163fadbbc2b4d266bb691731ca907aac4ef7ea11cfd2ceafecf72a747702d12a141fb006a6ccf59cac988f6a6837b1905b8f0c79f94a340fcd8e807c69e0c2fc5aa996bd9760963a4ba6abbd356d50e1b2e7876427668cec166a50f1c45f1ee0a3039e5603a6924e7fa465e02c9e5a0c8cc39d1e773b88d9636ffad555824afd2005f40c5cf72f27b9b0d84500eecfa628a47868e4e955bba098951894e700d7bad1392c2941897c78a56e4244fbeab03659900354d4398069f242987f281ac842b9ea3d9fe57b2d9c75c1f8088f50b47719a44e47b2efd938e4d04e42a91546f3e201aecce8676884cab9ca3d1d1cbe915e62802d6172226e2b05a688fb88ba6488f5058c2b13fb47c6195433c3f020718e7c059305c3156573195db7f72f80513b0779524f408de1a86b7f14c33dae7db6b098575df050610d3b26220e165021ec6b76a9c6e272a155bf066e8ae2b61583ee9ed1cd31ac806d8d67e646d4f43047dd241fc958b58c0300cc1af80a7272e031dd63207fc8ece619289527d93e81896a8931f739d0d75e12c6a3161a056bccb88e5f528d10a5d208e921bff5d8b90ca9afe4dd40172ce53b92cefcb1951cc2f452f97adf5b5398deeb521cc380fde588254bba1045fa1c5cf8390030ba2af3cef99e3da82ca7e9507ce96e8871888ca3e54959f32d0e3241e67d9f4428bbac0e6e47c7f339feae47af44ee17fdffec3276f8c90ff12f933bbc98faf9c1022701e39917132485d2047ef28ce784a28074ae60a5aefb8cfc7ba030d0a2c2c7f80f352c9cada64c394eb8c29f945bf2510c15d06eb2e7177cbd5cfb8c2f7de8714396fdfceed07ac700e244dfe5f8f5c33eb152a434ec16989f58f761f223ec1a58acf7ed7844adb67778cfec231e9122e7d8a959bc2b607b50816047b835cd8d0364d46506065f58da7ca7651275af028a4feef58dd9b6508f3e5672a1a7bf4171d11571ca56817dd600f1eddd5598bb18f7f88cc95effb8790b8aac294f439b030060d49474b5f4f1b17b83fe51bf1fff2bf0cd6462dd7f2f506ab815b11601f487ce9e1494c5a34bd6cd7e77fffaf4d937afd0446cdf6cf18caa2e9f4e5690ef864b314978e3712bbae4b3c33c7bec65a1c81545af9946cb0d0d42405f9e46cfbb60507ee7df5c4abd49451696a4c8a7dc1d9404327105038bd5df5e25b955d23977439021131c23455884479305de76d0c111f83596931c34a534ff578771c8d2b615b99a602ff6564f27e2445ef394abfc387a5aed19368c3b0c9aa1d542bb3f3699aa1d399ca273907697da213904ad2ab7d8a75c1e5e4907891b27f89da05b1d20a20e4644b876842b66d1ef9d66909a6e275659824af1f9fc5f5036ca987c187754b54419e10f3364ebaad9ae2535f79aa56cd2c8bb94c79689691d78ad5e7e7dde0934e56851106090cfbec0b0d9650eb6417a013619d37f1394c1ef46d2b28e2b9704be5843a96dae9c33dfb53b415b774394406a65ba156dee2f49e503df7142ed99eac2b47c96b4c9eb412b1815547e8c192142c85c8e6ed142b337eea311ce02e0b9b4477aeddc5d11ebcbca028635bfb44ed8bb40514649ba07c20fe8d5357d089a120ec08db9a2d7fb1f297764114596dbd02727f2e9a93c6d29c047aadec7933bd1f82bcf688df2e1578cade980c199f7f89effbff4804b65cf01a91887526f5d01a328ec8211ea374ef2ff520cb8a6e69cb0d7774e52ec484a5d7d13b3d50cd1fb19dd1c1af1731ea241d5d4a3b431959b4156eb99b837dc12fa9afea004c4ad4562fada0c386ba8c79c540b56955ac423bfc3b10750102f92c64b2f6538be50022806b0d5ac4fd9e73e5e7bed2a4f7ec9e2f0d2bdf23837df160fd5d02c3886f2e6e8b8662d0d2f75d6d143d31f6cc93a2d6c9148cacbe0c9fab629e8443064f81046d48d69c61bebe6bee77dad6fd2455f76193b33ed007216fb4cff1931e008bc6e048ec1351fa88b252d84cfc3d3a7205001ec57e8a6b78079f54bf0a1e198196c3d898e72e34947554bdc4fcc97c6a7d88af422e2c41acfcf3e0a94ddbc3c50224752fa5fc2359112a14e1de68c91a6d828440983b2090508b9ec6ce89d3cecd7babbac4680f34696f86da0ee425e362678bdf0332f5dd8db80f1dc50d3092bb8eec6bbf23b893cb173a6fd2322f74ceb150104d60c03e5bcf6199dd9133aa8eb2a82f7ed76bf2d347385bfbb0842fb2466010c77e756ffb6b3303244308dfc47db7c96a05d6cd7b0b541a2f5f31ab97c712283a5ba8df353af4d0705d51a4a8dfd60068a7cba2e096d6b6245677ecb905a684e580cee9d75e97e826bc815eecd24b66f12a33cb472729093599c45c3d1dbf2bd0b1b2387fc671a1db9868723b605cbd89914bfccd4f8826512e4a9f5a7db0fcc42a9d1ec58234ebc0981de4095b4e7060dad8e1d5505febfe2b6787da269900d0121d11d66481e56b8f89a513491ca1b05a2dc806919ff8347b8c463dfc163f71a6f403af075bf00dbc03b89068e05b0d18bbb0bc15c418bd3497209ebac6f1220c23d325539c5165a24c51f386d27ec3c25ff0337c9afc08376c31220397d6f4037d43d40e7489290b6221f173f57742a19292cd3596762c8df72e4e8e094b472b25806d651b905503a55159489aa8d2b6d56e2feaa45a8cc2895defc954d70361c42065d6ea529b3488f847c6607b7283f4b4d186314ce0035aa05c18a17eea6f2b94c8a429fc81a4b822e7c370800ec80f1f4cbcf8687e6f4b3f3b5ffd096b9620e76f6bc3cb3c90af5f0ca3544d6e72d908fd4d6d1bd8e4ee1555ad1e8d50780c48a6a541e30a0ea73e682302bc62daaadf64bea18e1295f19eb5321e9b3c2bd235676b50aa164e0d231a1684fd6db64b69586ccc58c97a2671314fbb0e774ec5a8b4accf01f48109994503ea6ced4555350d3a456aca2ebcb9d487d77aa9f462a07bc2336975ec0629bcddbe6c4ef347e6a35ae8836d4eeed4897d52f8ba388f204acc536b836d10b2ad2af9c86f0fbef0a797d4edd284787412b968e80992f5213d818471ebc07d180087f8d3be7f6497779e32d6032f543b3eb7d727e9f7e3e0100499558ff8e32f2e13d21b74c12ca6901cbe595bc3505ffa09ebbaeba7a7345a419d78b5d013e40f015065a12739017e3621f821a47d6854b32839ce2d6ca057952583d85a43dae7a1040fb78433537fdfae877cce5ad44c274ee36e15132a95e6608d168b183cff01ef983c78289f74ef81a1d850ed67a0cb1349280ac510fb9d489ce0e76e3fcc8fb01be950309af90488bd2d6c08e3cfee14ca8f0a673ba98f1fa0fa53d3dff2f12997c4d7bc79321bca67e502223415c30d30134306f6edff4af63f61078f3d79d8500165f94b460ee500a02a8daf6d642c1bc482d2e44433f94a801ed66c0af5282caa6983389dc88d9cb947f1af1ba86eecd73bb338a5fc175be1654155bf343f29d98c8ab115b68ac5d3872721ad375f2936aa419a0babbd135d0124a99894a2ce71b115d72efe9c2a3b4f3df3bd63e863d775579ee86888cd2caa9cc52ec52eaacdb2e23e2698d21597230a9ff3891fee6ed3190bf799cc302c34f14297cca75dab7d345fe79e4edefc61ba438cfc0b5b2e6d6f880b48aace3287affa0af50871cbf103c25e58a92181cefcc3dceb0d1083f5a8d7404ae782cbd49a7106c29a779529e9dbea5b0d3246fbe28902119c55b3970d13d492c5d0b5e2253c5aaac07af65ebc6f53ba48147065e238dee8785faec70eade81500d991a9c3d2b357d1195129c7d02e99aec3694cd8baf3d26fc2211d0a0f0ac121f378bf71ae7cda14add01f1266838e7f84aad039dac3122ce95258bcc57d69220e22e439c45ca6ffbe28f5aaf921e0998fa7c5754753017cbc5176d25358a37087eaa8574e8ba63796d33c1ccf2d1b3e8bec80e5db7d05ed08a2b1a30232cfee620e8a4228a3c59494bf9b79b918b5f327f37c84fb4c838782f552b18ea1750704bf1045c954ed51bc82676eddbe2d30cc62bfe004ad332ec69f28916b5773ec718bc5a9d464d0eab494c74918a6eec2644126b8e69855a5f88ca8447fb24ad823cd5f28e19af1b9d8dddc3671f36634ae21a349c5f76de3e875bb6fa7fc9c4738fbde95bec89f0461afdf6207b260d23e459a9d83b0c8125023c855616f4e4a99174d1cdbbc1d6a3499dd863c2ac53907059af387617a1a37e0d705f065de74aee5a26f77449b623e4f4ba3f2d46279c238b093a73878b2b440fbe9ff2d2b2b29ae8e31703c8b3e2725e4af601bd64029dfec4772f6ea830ec29674c2bb44772fe13de6950fbc2fb6852d62c8b8bd85b1f925abff6002eedb4ef1258564c5c9402928162d8fff41f9341b29d08d4daf4243ed04032d3d412931d9f6573636fa6d76ff751ec9dbddfc898166c7f4399973a496659d6d74cf5997bdc330b2732eee99426950a34fa35175c1083c0df129d48577a2b5dda64cd8363d6441baae247725d19d54cb0fdfbfd9798dbe00a5cdc907e8a26299d5af885758b6a242a9f39e02d01b94564b3fa77a0d944fbc7c708184f9c62eed58732dcb96f15acef095fef92ad74e3231f510869d3669aabde2e514d7eb3e5fccfb10f54df98c17e54c0b7bfc8356ff099213ee08dc0888cbee946687392542ac4d5f342ff3ba314dd9b8d9418ab45d0b88532dd4fd08412ac912002b08a9b73c95821f31f2e031dacba8a622fa08965fc117d0e9fa4775fe556115ae6f792efcbba370166e8283fdc589eaab2b8fa954d424655ea9237274b2d6fe5cdaf224b6d470ae3c839987e2aba80de6cf196302197ee51166dbe6a5ab126b2e3da5d42ac2a8b4274fb9a114f5d8e4db4107a33f52cf4fa51b127efb7a872715e64a87f9d67ee87ae4e531ed17499ea1cd0743849a345fa0716d91051e34b4bbb6a3fa0c43cc5fce7d469a94a04de0bdeb5110972150fa0218f4c103aec79242f0ceac161a6adbf6453305f1e6eec3aa86a3cd642e9ae06755bbfcea1381a60980441f1169b5dc336a4b46c36505d18352f542acd0e73cba5c2e7f7a54df43ccd8fc3e7743793a33d562d6c5d9beb46f925d45196ad4ddc334c742abacf45949da228159040213bad91772911803ef571e9bf45d13d1982f768a68c427a566322e226a2c6396bada116477e9a4a414d4f1daae447d69ae00f53c571da494cdb9d62f1c51dd58701aa6dba1bff5c43a714bbda5162406b3ee07ccf7505749c5f8de6e44e468949945fc51496968e186ac34a01665e66ff04f32d91edb60bbdff44f2a7c02de21f212e123e0bff3a7871e1c69e39d6db98d680a8b47b46925b59373c9075d7f578e6e43d392e57ac4993f97bbde8bd5e3e459b445d8c3baeec7661d10796cfc85f3a7199865e0782651b1add68f5eb8e3b3708326b7c754ea0fa7a2404dc5caac8e3e152b2f15695e0a1b1b0b2e3387da0660ad8010c9bafe869fadf21a402a6022d75f4cac8eb718f0ec90d93c137ce20aefb351e361358e8b288c513831ac57f18bd9b7d8427d00e6f0f67b3df27f917bb7d2528f40fba4df2d8ea90743d68c9b90e1271712b64ac7c7b27c7edd69be326a621cda07210b6299fa6aba50c9942d22708bcaccea41f4f17877c31918cde332697ec60c40574e61ae6956fad6849c83d8cabbba736ea2af0da22c9571c34368fed7d98bd25ec5b4c3e084b64621d0dd11aba04d9d5e00f6ab16f85a1cbefc9970c2cf1d7ca1ea7f8a2fa5a50abe5ed93ef632f00d4990847d509503a14c366504ba9d74252ce2186597d2d32b18a230b71dbb580545a7eaf8b2e76f16c4ae9722d63ecddd0b90fae9c721389e53c05ba3a371f7b88e991d336b5638eb1ac778834c26c0105d127120bfea95d95925753b0a2548670701de1dcf0e1928e9025dba59223d11c0ddcfed34f2716ba9d5411ab928690fa004717ad3c27218a45fd06833d2b4171f94a1fa43c582df7d691b71d4bdf20b10628135eec7de3251c393bcd95fe26240841313e2a436bfc397f496e1586ab0553c404c5cbdd454848591b03fd8505f411888ce2a0409edf1ddea34a087cf501cd011726906b8cd0a0fe8aa090c07875346ef64e00b50feb5f4f8faca2c280f035e2f2fa0859c050afd91a25dc193bbed3ddfbee9637335a36f1798e56a911bac4afe725935308ca870accbfed2248dcae92ba3f01056c6a522f27ac5cba992763b38b6b842f72c82ad84917c672ce67ff4b62dbcd842cedeb1e100e93caee6721ec047b01ea3898cc9b8abe2c17a3266aeb42e6b94d8b5a7172788d96e9b8b2bebe8cb1b687a4b721a72d12b82d357964fa2638513fcd24b7baf1d14c289dd080c357b36573274ea6d2c6d6535f3708648eee27e20742623ed9d5b951bdcf349417a9e41e523d83b7b7a572622540f8f72bae953908460f01576c8d7429eab1708daf53cf77db8205c30070ea7b8dac2a6ca8c3cc9c05cea2c707464c5e6498c54cf6737f9141ee1f86e67b0c67c8f4d64fc88869b6c10918ed66c6e0835025e8c4b81db7ee546790c6def62614cefe1610edf071f7b526d8592586c4c6f728eb184329c5a3d15b34ea3c539d3485b7cf5c5686c6d5da58b5bec7ad46c747677046216c2c0899ef543c69bae5d51cbc88a84582a8339cc3bbd70c6574ad6cfea41a76705cabb9d644e3a0db7974b972c26c5affc4406ce0bcdbe1643233b51f0a3831dc9cdff17a9b3feeb43e4d2e6ff892cf565cc208baa6f982682ad9d0a826466bde087495d288197f68dc23dadc1092ebf80b340cdad7c96238f9f220413f0ed9ebbc5b928b0c08daa9b9b69be4fb8f31ecacfd6eb113bde14c4f0b2d93d43eca9440afc22108de959c4572826dd9f68a20b6eb8e7b6d69f4fc02b76c1bb8da159365affe096334f0644ce67862ad74a7585d56cd72463410e7731c159bff2e377e5bfdc7562562fab6463d3c2c97e26644dfd58e31abc396de161d25ba9ac2565edf86268a32d0e3a4c682861b456c35b7a45f63cfe1cdcbbf63f790e16b6fcdd9d6b1fe24cd8897f988bc891a905e5a7876c8150c056b8ffd96129c1d264ed8df2e360897b906f3a7d6009bb46a6d13ff61c8cddd98ac4e817e2cb4505bfd0dd040945bd55531b8af80ceff3b93682c242b93cf074500a7155195d5989a9d43a180b0ec2e8105db1a662f6b843c66472a2b897f4945fdda26d256871ba75342975fd34c1584d99334ab87139122c265ac9b821101fbde98e75a15a7178483dba972f46e463213dc572143b06447676f4f9babbe0060cfc2658e3798e8ef5dc877cf38d8d23647a4fb6201c84008a7f1031b61cc6a1e2ca94614abd501788d56e6d621c3adb8913fa246de11fb0a624abf14a1903f779897c42817a76ee0fd89eda5f8c7f395bfc4f2d432f5a7f1595f3fd08cd8d67df30e5cc080e57532d388201b48244af642bf2d311bca6b797cd49eb4098fbe5581b3396f1e680cfb8cd93f08fab82119016734579be93df9a17fb503dc5717ad62962c5ceccca4550ad989cfe56914ebe5db218a0a089805f59c08e1ed91a90a63690d4d1c4f75bc6e43e30a1c031b8934b2187401c57fad76a99f5a688df30f0742bd0e7b2f3ad78da16d2131559a1b7a46750a34f1b8a96f7ce7de7fce460f954cd6494184ef7320532caa2e37ca083b797b1b291b9378214974753eeaeb8f1793f4068f959c7ed23b31b2dd82d449b3c9eeb99718aef803ad0cd1659c3117ad8d415ab3facad620f6b06e12aaf37367fce3aaa07955e38756e643736b0e28a6a6380ee9cdf5d528d7bb3c98e2fd3877aa5599fcac7c57981867f6a979cf0e8c20d64a56d6652dd0dbb424db93c18f38257abbf539ad7830437e9f6bca99eee4c1ca2be87c55acc77a56660100259f455c1fe9e6075c02b0824f52e5f16f807be2713426282ee6ddd4cb3fea844aaffd0a400ee9d0b9e2d06da4acd7f99cc8d8b630452952217dbb47ea34b63ee224c7b7c38c0db6c3a304b2cc01f1399a9ac290970ae0cc8c56ed11fc97caad504bebb0b205b5c6c056ba4a7eb52a787cc8e2624bd2a345c3e7bbb9a948c1546fc5234b3e7b1a21b75ee47fd7b3c4df7eb2e19a230361ae9d32d4ac1f0140abcf45f304af850b174132466f925c2d120bc236cd8a1b428869b2acfe261f1b45a155cca10939d629d59cc62cf31c08020129e1bebe006efe240aad7fee89b95732614d2f66b45c52e0c8788fef55b51a0b5926fc4d92636419aa011de977665f5f59b3d695fc218f6dae0c064be23ed87e19ada11c9fcf5b39308bd19e977730e8b140a8148dff92a1abba7c89d5cea9dacb63377a5e76f5cb45bc10769f64f8139d2f0c0ecb2e664bc2fc714ac68ccdeb45bbf414b058b20ccd7c8e82b16b05247f76e41ba21378d181f3f6f3e92873b7b3b4f9fece542b832f999e559ab94601b17afbd64d9723f33a905b1311d5b5637708e15ab9aa55f945ff51a109085efaf8f956a558f519580daebb8a9ecf86bb6591c94ef009fb8b61857219c093f71b473bb1e9b437d6018bfb2173650a07d5b8e8c0a899ce72a8a8d8f7ded19fdd4bb4f2d07755191df728b7ba505326ea6fdfee8f8a19ae272900be29fe0200a88e73560aa7ee0bb848a100e8605ce275870600ebe47eca16659686c742e3c53c10f5c3033a194b4cb3d248f3c74711463e75d216f36b6364bf72866fa06469903813f0ddf36f98236dfc893aafe269fee7f85ffa38f6478313123d52d84cc7b26c30a1dbdefab7b4b4bc50cce067a3db869f62e71841ca425eaf56be35de6e7223b5bef407e79f0e0e539c3e4a2c94550ed967aa40009fb8a0ae817b8fc950b8da2b2ecc6d68706ef8fdf7cc539243a3f9bc8990618524816f461eaa52554c1fd1a61543cf03b7ca5146ac0328443810c0fea987848cf9fabdbc44a46935b979cdf904263cc3ba85d18c27b0aba3b01d902d4f15d4d903b64fcbd4d7bb90fff52f62e39e149531f059706f51862c150c6bc440e125e977756bf49f27087ca283ca54a70a24bba8a0b32bc37ae44be6c665f2b38204a81870566151377c809f43a78ba539ca4fbe432c380276c5567f75e95f103e6f56d3b1ce6e1973b11642c9579acef4f65986b53220188835172546cc1ad1bd7aae55f0e4408eee6457988b8dc648777417d36ced192be0940487483e86ec38537edc6b54ca6413ddaf25a7f33de675766e66ea7b9d1fcc421c973bfd9520427cc51a7c3c758b797ebf9867236fa0a43274fef603623c11947bc904d2869f1311232f3af9ebe4019ee28a3ac13af97fd41bafec344e1758b63eea1df0d5da5ee0e718b3cad1dec9bab402aa168984f46dc9f25cc3fd875f768b17ba5bc02c328f1e91bd51dfe289111a233053a77629965cc078006615128c1283783cb21550a3f32e50488b23a24b8329327b57c32bd71dc50f980e1ca18ba26b0e22961b2f537977e844eb620079c5ff0de84069b72d7b0f1b52cf5779cf948bc9cf5886b373c170eb4cb9e85b6cfa53353b901d0bd7c6fb08c22d335536759ed6", 0x2000, &(0x7f0000006e00)={&(0x7f0000002300)={0x50, 0x0, 0x101, {0x7, 0x20, 0x5, 0x8c000, 0x3ff, 0x200, 0x1ff, 0x8}}, &(0x7f0000000000)={0x18, 0x7391cf3406d04bda, 0x7, {0x100000000}}, &(0x7f0000000140)={0x18, 0x0, 0xffff00000000000, {0x7}}, &(0x7f0000002380)={0x18, 0x0, 0xe0d7, {0xffff}}, &(0x7f00000023c0)={0x18, 0x0, 0x0, {0x81}}, &(0x7f0000002400)={0x28, 0x0, 0x7, {{0x4, 0x20, 0x2, r1}}}, &(0x7f0000002440)={0x60, 0xfffffffffffffffe, 0x21, {{0x2fb, 0x2, 0x9, 0x80000001, 0x8, 0x1ff, 0x6, 0xa62}}}, &(0x7f00000024c0)={0x18, 0xfffffffffffffffe, 0x9, {0x2}}, &(0x7f0000002500)={0x15, 0xfffffffffffffffe, 0x9a1, {')\\[:\x00'}}, &(0x7f0000002540)={0x20, 0x0, 0x3f, {0x0, 0x10}}, &(0x7f00000045c0)={0x78, 0x0, 0x9, {0x9, 0x1ff, 0x0, {0x3, 0x2, 0x2, 0x9, 0x1, 0x4, 0x0, 0x5, 0x5, 0x2000, 0x6, 0x0, 0x0, 0x4, 0x80000000}}}, &(0x7f0000006680)={0x90, 0x0, 0x401, {0xfffffffffffff800, 0x1, 0x24c, 0x2, 0x7, 0x5, {0x2, 0xfff, 0x9, 0x9, 0x4, 0x0, 0x9, 0x0, 0x2, 0xc000, 0xb0, 0xee00, 0x0, 0xf7, 0x2}}}, &(0x7f0000006740)={0xb0, 0xfffffffffffffff5, 0x6, [{0x0, 0xffff, 0x0, 0x80}, {0xab38, 0x6, 0x9, 0x1, '/dev/kvm\x00'}, {0x4, 0x3, 0x0, 0x5}, {0x1, 0xd2, 0x9, 0x7ff, '/dev/kvm\x00'}, {0x6, 0x2, 0x3, 0x8, ')!-'}]}, &(0x7f0000006980)={0x298, 0x0, 0x7707, [{{0x4, 0x3, 0x1, 0x4, 0xa5f0, 0x1, {0x1, 0x8001, 0x72, 0xbb5, 0x4, 0x100000000, 0xfffffbff, 0x68, 0xff, 0x6000, 0x3, 0x0, 0x0, 0x8000, 0xffffff01}}, {0x6, 0x3, 0x0, 0x58d7}}, {{0x3, 0x1, 0x2, 0xff, 0x8001, 0x9, {0x4, 0x0, 0x3f, 0x1, 0x0, 0x0, 0x3f, 0x3, 0x50000000, 0x6000, 0x8, 0x0, r5, 0x635d, 0x5}}, {0x2, 0x8, 0x9, 0xa964, '/dev/kvm\x00'}}, {{0x1, 0x0, 0x96, 0x9, 0xc, 0xfffff72e, {0x1, 0xfff, 0xfffffffffffffffa, 0x9, 0x5, 0x9, 0x400, 0x1990, 0x0, 0x1000, 0x4, 0xee01, r6, 0x1ff, 0x3f}}, {0x4, 0xc34, 0x4, 0x5, '[(-\''}}, {{0x6, 0x3, 0x70b, 0x0, 0x1, 0x8, {0x2, 0x8, 0x2, 0x6, 0x4, 0x3f, 0x2, 0x5, 0xd11c, 0xc000, 0x1, r7, 0xffffffffffffffff, 0x7fffffff, 0x8}}, {0x6, 0x100000001, 0x9, 0xff, '/dev/kvm\x00'}}]}, &(0x7f0000006d00)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x7, 0x4, 0x7f, 0x465, {0x5, 0x7, 0xb2, 0x3, 0x1, 0x1, 0x1, 0x6, 0x8, 0x4000, 0x0, 0xee00, r8, 0x1, 0x3}}, {0x0, 0xc}}}, &(0x7f0000006dc0)={0x20, 0xfffffffffffffffe, 0x8, {0x8, 0x4, 0x5, 0xfffffffc}}}) [ 324.408564] Interruptibility = 00000001 ActivityState = 00000000 [ 324.433327] *** Host State *** [ 324.447267] RIP = 0xffffffff811ac80f RSP = 0xffff8880b01d78c0 16:15:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000180)=""/111, 0xffffffffffffffdc, 0x92da, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44863, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, r4, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000053e80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054080)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "389d471f288285"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b900)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x3f, "189dcb30a8730f"}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x1) [ 324.476393] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 324.499959] FSBase=00007ff6d189e700 GSBase=ffff8880ba100000 TRBase=fffffe0000034000 [ 324.555467] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 324.577267] CR0=0000000080050033 CR3=000000002a5b7000 CR4=00000000001426e0 16:15:01 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) [ 324.621170] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff88201290 [ 324.682750] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 324.725655] *** Control State *** [ 324.753322] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 16:15:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r5, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r6, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) bind$pptp(r6, &(0x7f0000000280)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 324.810093] EntryControls=0000d1ff ExitControls=002fefff [ 324.810400] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.867566] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 324.907420] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 324.909663] audit: type=1800 audit(1607789701.755:35): pid=20607 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16495 res=0 [ 324.942673] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 324.949837] reason=80000021 qualification=0000000000000003 [ 324.956428] IDTVectoring: info=00000000 errcode=00000000 [ 324.962316] TSC Offset = 0xffffff50819f36d3 [ 324.966885] EPT pointer = 0x00000000a994c01e [ 324.971704] Virtual processor ID = 0x0003 16:15:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x20000, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 16:15:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x0, 0x0, 0x0) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x41) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f0000000080)=""/19, 0x13) 16:15:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 325.275729] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 325.295801] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 325.348419] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 325.365016] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 16:15:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc0189436, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:15:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 325.436843] audit: type=1800 audit(1607789702.285:36): pid=20607 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16495 res=0 16:15:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000180)=""/111, 0xffffffffffffffdc, 0x92da, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44863, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, r4, "0149143da819f2fc3178822fbc82fdda15fb5f3716077c91e1039b5cde428bfb6b47a211f5f31c84b415ee6380216e13ec47638d4a4adf929ee4a304aad59e205cd3fa97bb7e712dbe44f5f5942f655206fd6dc94046b84e8219369179f771ddc833ac5fd026e9288515f54197c8b828ee8f0aa85b4c542ab5a973841b67837ed67589ee147133154a8141a1f31b3fe92d32213d1ff9164d7837eed2d4b110cc6503ef0630a1c990648c7f329300e93c66f486c796abdc4aacc066e5e4a89506563cba33b229a541b63c59b219c545668d093437e64301fd3b9afb5f8f3b0ed9022c41fd167a1b69149b122a10b92417255eeaeffe816b154d42ef203553e63c", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000053e80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054080)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "389d471f288285"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b900)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x3f, "189dcb30a8730f"}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x1) 16:15:02 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) [ 325.613548] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 325.631095] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 16:15:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 325.706731] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.822893] audit: type=1800 audit(1607789702.665:37): pid=20684 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16437 res=0 16:15:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x604482, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x4808, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}], [{@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ppp\x00'}}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, ']{-\\.'}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}]}}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) [ 326.091450] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 16:15:03 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) [ 326.136906] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 16:15:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) [ 326.285942] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 326.307084] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 326.308096] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 16:15:03 executing program 3: io_setup(0x2, &(0x7f00000004c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0)=0x28, 0x4) io_getevents(r2, 0x3ff, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)) r4 = getpid() capset(&(0x7f0000000100)={0x19980330, r4}, &(0x7f00000002c0)={0xd9e, 0x401, 0x80, 0x81, 0x7, 0x100}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:15:03 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 326.512258] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 326.597755] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:15:03 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300), 0x4) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_usbip_server_init(0x2) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) getpgid(0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a40)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25210000000800030061df5b0918382380776abb0e09b736338e9d3b31c45973d7fab2a926e37c981395052401ab38b8490c6b815704f06555850bc1", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x8044}, 0x4040004) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 326.837799] ptrace attach of "/root/syz-executor.3"[20757] was attempted by "/root/syz-executor.3"[20760] 16:15:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000280)=0x3) 16:15:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x281, 0x0) ioctl$CHAR_RAW_BSZGET(r2, 0x80081270, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="0fc71c9d0000010066baf80cb8b5a0e788ef66bafc0cb000eec4c14c5750dd65460f2204b9800000c00f3235000400000f30460f01cf400f2290f30fc7760f66440f380b4c8531b97f020000b8ae530000ba000000000f30", 0xfffffffffffffe2d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:15:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xc020660b, 0x0) r4 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x0, @empty}}, 0x1e) 16:15:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:15:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1ff, 0x2000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x7, 0x4}) setsockopt$inet_buf(r0, 0x10d, 0x2, &(0x7f0000000080)="1279c451", 0x4) 16:15:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000002020500000000000000000900000000040003006269746d61703a497000000005000400000000000900020073797a300000000005000500000600000500010006000000"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x24ffe0, 0x0) 16:15:04 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:15:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_mount_image$qnx6(&(0x7f00000000c0)='qnx6\x00', &(0x7f0000000180)='./file0\x00', 0x400, 0x6, &(0x7f0000000a80)=[{&(0x7f00000001c0)="98ed1c84dd2b4d62e227c08f241d694344107ec4983844380ea75ebfd2858f907d0444d23cfe4e1fb8663f4cdccb344e06dda913d083f23ab3e8dd5ed044a57b38e3739a57f0e23bb3ba12bd7e2d9ed12ffe17363dae754f0df64da8ff43d4b577182a28ef2f1e3f7ac291570074dcaab829", 0x72, 0x3}, {&(0x7f0000000240)="2b6be4cc29a76184099aeef379f069f63d5b1a83263e21591851ea4464c39ab8e212af0544b31fd3e3687aaa0b1abd22e3d67a200a8cef23d1fdbe907cfa1740d8e2efd32e4534dd6b30ed081b7e3a9d7e35dbabeb03", 0x56, 0x8}, {&(0x7f00000002c0)="4d03dad04fa71bba47c285c5cdc3a9c020fc4bc81bc39a048326413212030a0ae41de015a3ed5f5b092639494cdcb93e1fdbc2d4b7469a625e84de29614ecf7dc32c30", 0x43, 0x101}, {&(0x7f0000000340)="1419045e2986405e7f541ecf3274f2f82b2e63e5975f49c13b192798259039331e70f45ca2fc9764bde422d3ac052479077be60a1f3e4721df8f4461bc349e6a7547c0f544a76a516afc899cd3a9351528c63693ce138f3dfa525b38206f060c31a253b6d8c8dc17386a08c5314482e46ffb839f2937f7b160f2fe755d97d32bef6e006cad3c3eec73281aafd73d1d62f32f020fa16c1886cc462c96edc2e0a9a2b5c14529dce0376d1d0569d4f1fb312ebcb9cda5384e205b2ee7ed692f59ca3d9ffc", 0xc3, 0x5}, {&(0x7f0000000440)="f213ff08a98df77b7441e0732a72b5ddfe17aaf8729fa673b82b41155dc77929b1892d32f8deb3e4a3d7e2ea9cd4c7c6c250af4e5e402f3c2c66b9c20f715ef285ca8fae6d7a13731bdee8cc9986dba0d90dfa4023aa032f9058b3b47abfbdf64530dea6bc55ce42eb5b28390b8b4bb05b934645f340fee4a6346c026507b003ad", 0x81, 0x1}, {&(0x7f0000000500)="80052e534ec8113c81182d50ae", 0xd, 0x72}], 0x814000, &(0x7f0000000b40)={[{'syz1\x00'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit='audit'}, {@dont_appraise='dont_appraise'}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}) write$binfmt_script(r2, &(0x7f0000000c00)={'#! ', './file0', [{0x20, '$'}, {0x20, 'syz1\x00'}], 0xa, "bb0941a5ecd4493fdf1bc57f084c1b3a47acca59fb961f2236a9379c75a93adf55250fc248abb48204c03aac7c1b9c68c6a633d2ec1208a2878ffe025701edd6e88b07cdc9705e36efb24281ed40b64c57f7be0a9e28ccbcff21127f69d2af73b2c52a78eb4c2004807a6a93925e1979adcc8c15733b3ebd343bdb3494b54976a45c333b7335ad0d39747693c91eac1d514f5618ef093288810a36eb0dc2d2e613ba18256e548ecd616a609d752e3c8ab4a79c8dc45936336ba98b6eb2ce1d300bb48d2048d9a84b4a5ce4fc48"}, 0xe0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r3, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d40)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x44, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 327.415069] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(3) [ 327.421057] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 327.511374] vhci_hcd: connection closed [ 327.512246] ================================================================== [ 327.523733] BUG: KASAN: null-ptr-deref in kthread_stop+0x72/0x6b0 [ 327.529954] Write of size 4 at addr 000000000000001c by task kworker/u4:7/9520 [ 327.537302] [ 327.538921] CPU: 0 PID: 9520 Comm: kworker/u4:7 Not tainted 4.19.163-syzkaller #0 [ 327.546529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.555897] Workqueue: usbip_event event_handler [ 327.560638] Call Trace: [ 327.563214] dump_stack+0x1fc/0x2fe [ 327.566858] kasan_report_error.cold+0x15b/0x1c7 [ 327.572320] ? kthread_stop+0x72/0x6b0 [ 327.576643] kasan_report+0x8f/0x96 [ 327.580260] ? kthread_stop+0x72/0x6b0 [ 327.584149] kthread_stop+0x72/0x6b0 [ 327.587852] vhci_shutdown_connection+0x14e/0x280 [ 327.592702] ? mark_held_locks+0xa6/0xf0 [ 327.596751] ? kfree+0x110/0x210 [ 327.600104] ? event_handler+0x14c/0x4f0 [ 327.604170] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 327.608762] event_handler+0x1f0/0x4f0 [ 327.612643] process_one_work+0x864/0x1570 [ 327.616870] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 327.621543] worker_thread+0x64c/0x1130 [ 327.625528] ? __kthread_parkme+0x133/0x1e0 [ 327.629838] ? process_one_work+0x1570/0x1570 [ 327.634321] kthread+0x33f/0x460 [ 327.637695] ? kthread_park+0x180/0x180 [ 327.641661] ret_from_fork+0x24/0x30 [ 327.645368] ================================================================== [ 327.653408] Disabling lock debugging due to kernel taint [ 327.661825] Kernel panic - not syncing: panic_on_warn set ... [ 327.661825] [ 327.669235] CPU: 0 PID: 9520 Comm: kworker/u4:7 Tainted: G B 4.19.163-syzkaller #0 [ 327.674310] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.678237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.678253] Workqueue: usbip_event event_handler [ 327.694920] Cannot find add_set index 0 as target [ 327.697124] Call Trace: [ 327.697143] dump_stack+0x1fc/0x2fe [ 327.697158] panic+0x26a/0x50e [ 327.697172] ? __warn_printk+0xf3/0xf3 [ 327.697186] ? preempt_schedule_common+0x45/0xc0 [ 327.697201] ? ___preempt_schedule+0x16/0x18 [ 327.729153] ? trace_hardirqs_on+0x55/0x210 [ 327.733488] kasan_end_report+0x43/0x49 [ 327.737473] kasan_report_error.cold+0xa7/0x1c7 [ 327.742148] ? kthread_stop+0x72/0x6b0 [ 327.746298] kasan_report+0x8f/0x96 [ 327.749930] ? kthread_stop+0x72/0x6b0 [ 327.753826] kthread_stop+0x72/0x6b0 [ 327.757547] vhci_shutdown_connection+0x14e/0x280 [ 327.763280] ? mark_held_locks+0xa6/0xf0 [ 327.767350] ? kfree+0x110/0x210 [ 327.770726] ? event_handler+0x14c/0x4f0 [ 327.774797] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 327.779397] event_handler+0x1f0/0x4f0 [ 327.783300] process_one_work+0x864/0x1570 [ 327.787559] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 327.792241] worker_thread+0x64c/0x1130 [ 327.796223] ? __kthread_parkme+0x133/0x1e0 [ 327.800559] ? process_one_work+0x1570/0x1570 [ 327.805067] kthread+0x33f/0x460 [ 327.808452] ? kthread_park+0x180/0x180 [ 327.812477] ret_from_fork+0x24/0x30 [ 327.816876] Kernel Offset: disabled [ 327.820500] Rebooting in 86400 seconds..