, 0x0, 0x1, 0x0, 0x7, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 23:53:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 1550.733785][ T27] audit: type=1800 audit(7011532399.681:148): pid=28814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=18188 res=0 23:53:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="7853070000053c07bc3376003639405cb4aed12f0000000000ae47a825f86800278dcff47d010000805ae64f8f364602344324799ca296719d9040a42ef6f6e846e9618bb445ef407c89b36ab00ab909b91da12ccb791f2ed4160e868bac2485cb3dbdd8a7831376c606ba090000", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:53:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 1551.397411][T29045] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 1551.397589][T29044] IPVS: stopping backup sync thread 29045 ... [ 1551.465905][T29047] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 1551.466026][T29046] IPVS: stopping backup sync thread 29047 ... 23:53:20 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:20 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:20 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1551.734000][T29154] IPVS: stopping backup sync thread 29160 ... 23:53:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 1552.031018][T29265] IPVS: stopping backup sync thread 29271 ... [ 1552.032000][T29271] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 23:53:21 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:21 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:21 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:21 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:21 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:21 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:22 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:22 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:22 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:22 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:22 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1553.918366][T30142] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 23:53:22 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:23 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:23 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1554.633756][ C0] net_ratelimit: 20 callbacks suppressed [ 1554.633766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.645234][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.650988][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.656741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.662490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.668239][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:23 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 23:53:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:24 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 23:53:24 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:24 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 23:53:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1555.513730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1555.519554][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1555.603775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1555.609563][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:24 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1555.839845][T30918] IPVS: stopping backup sync thread 30949 ... [ 1555.840677][T30949] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 23:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000), 0x18) 23:53:24 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:24 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:24 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000), 0x18) 23:53:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000), 0x18) 23:53:25 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:25 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:25 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) 23:53:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1557.287155][T31836] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 1557.287380][T31816] IPVS: stopping backup sync thread 31836 ... 23:53:26 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:26 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:26 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:26 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:27 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:27 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:27 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:28 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:28 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1559.673732][ C1] net_ratelimit: 20 callbacks suppressed [ 1559.673746][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.685248][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:28 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:28 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:28 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1559.763725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.769524][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1559.833753][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.839633][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:28 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:29 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:29 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:29 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1560.873720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.879669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1560.885450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.891170][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:29 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:30 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:30 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:30 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:30 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:31 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:31 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:31 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:31 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:31 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:32 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:32 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:32 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:32 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:32 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:33 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:33 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:33 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:33 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:33 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1565.043731][ C0] net_ratelimit: 20 callbacks suppressed [ 1565.043740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.055198][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.060950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.066709][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.072451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.078240][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:34 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:34 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1565.913734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.919773][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:35 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1565.994023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.000099][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:35 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:35 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:35 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:35 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:35 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:36 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:36 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:36 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:37 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:37 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:37 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1568.731314][ T8716] overlayfs: failed to resolve './file': -2 23:53:37 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:37 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:37 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:38 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:38 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:38 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:38 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1570.073731][ C1] net_ratelimit: 20 callbacks suppressed [ 1570.073740][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1570.085207][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1570.153777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1570.159570][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:39 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:39 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1570.241214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1570.247055][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:39 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:39 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:39 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:39 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1571.273732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.279579][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.285380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.291139][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:40 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:40 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:40 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:40 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:41 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:41 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:41 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:41 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:42 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:42 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:42 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:42 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:42 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:43 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:43 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:44 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1575.433720][ C0] net_ratelimit: 20 callbacks suppressed [ 1575.433730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1575.445155][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1575.450913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1575.456668][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1575.462433][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1575.468191][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:44 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:45 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:45 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1576.314921][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1576.320894][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1576.393742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1576.399566][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:45 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:45 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:45 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:45 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:46 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:46 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:46 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:46 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:46 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 23:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:46 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 23:53:47 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:53:47 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:47 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:48 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 23:53:48 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 23:53:48 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:48 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:48 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:48 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:49 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1580.322963][T17287] overlayfs: missing 'lowerdir' 23:53:49 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1580.473769][ C1] net_ratelimit: 20 callbacks suppressed [ 1580.473778][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1580.485429][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1580.553991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1580.560050][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:49 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1580.636406][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1580.642520][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:49 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:49 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:49 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:50 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:50 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:50 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:50 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1581.683738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1581.689514][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1581.695328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1581.701084][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:50 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:51 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:51 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:51 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:51 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:52 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:52 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:52 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:53:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', 0x0, &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:53 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', 0x0, &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(0x0, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(0x0, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:53 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:54 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:54 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:54 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:54 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1585.844203][ C0] net_ratelimit: 20 callbacks suppressed [ 1585.844229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1585.855900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1585.861851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1585.867791][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1585.873911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1585.880082][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:55 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:55 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:55 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1586.713747][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1586.719541][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:53:55 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1586.803933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1586.810244][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:53:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:56 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:56 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:56 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:56 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:56 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:56 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:57 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1588.085213][T20972] overlayfs: failed to resolve './file0': -2 23:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:57 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$security_evm(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000440)=@v2={0x5}, 0xa, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:53:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:57 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:57 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000140)=@ng, 0x2, 0x0) open(&(0x7f0000007e80)='./bus/file0\x00', 0x0, 0x0) 23:53:57 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000140)=@ng, 0x2, 0x0) open(&(0x7f0000007e80)='./bus/file0\x00', 0x0, 0x0) 23:53:57 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:57 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1589.123582][ T27] audit: type=1804 audit(7011532438.071:149): pid=21433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir742954614/syzkaller.TzqCHB/2574/bus/file0" dev="sda1" ino=16613 res=1 23:53:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:58 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1589.272332][ T27] audit: type=1804 audit(7011532438.221:150): pid=21439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075881367/syzkaller.g3C88U/2666/bus/file0" dev="sda1" ino=16541 res=1 23:53:58 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:58 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:58 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:59 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:59 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) 23:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1590.874542][ C1] net_ratelimit: 20 callbacks suppressed [ 1590.874569][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.886179][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1590.963777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.969588][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:00 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 1591.035356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1591.041140][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:00 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:54:00 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) 23:54:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:00 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:54:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:00 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:54:00 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:54:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:00 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) [ 1592.073717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1592.079518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1592.085294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1592.091035][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:01 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x42) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) 23:54:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:01 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:54:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:01 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:54:01 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 23:54:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:02 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 23:54:02 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff96c1e9574b310800450000700000000000019078ac411379fb5ec6cdc600907800000000450000000000000000290000ac1414aaac1414aa071300ac1e0001ffffffff7f000001e0000002442c0003ac1e000100000000ac1414aa00000000e000000100000000ac1e000100000000ac1e00010000000000f2e8a625f1b764542cf406a43217d79b26963552d75763b0cf706194c24021443f16c902a3f43e8b51f8bc9a392301d77f74b8fe75105f58a5b41475fe8270a8c68fe89707d04a338d37cfb768282230587a8e5b76f20c31f9e9e670b5e6b24ea0fe6cc7320ab5f31d8e8813e4d2d7e5a6cfc07ccd613da76dd13dfcfe6591c4c300a1998d853c8a11a55661da4ef09b918455534c060d4cb07472e2d08dbb5d1e0ef26fbf989bd60f6af820e343d09f95897adb3575cae47807fd7a0668d6d88f34dab031e7190d75e61d084a"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:02 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 23:54:02 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:54:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:02 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:02 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 23:54:03 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 23:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:03 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:03 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$security_ima(&(0x7f0000000080)='./bus/file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x0) 23:54:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0xe0, 0x10b, 0x0, "c998152eb9d53d33259633892a51c39e71a874c672605f7f5935e5e13b8647b404981a4b343f10971ee6641841da44ec13e0d0a1351535a295149928e18ba106b8ba633396221a2be580fda30c1a14d95f65a326a01f1be1fa802cec6e72ffb8fc89df51d61906f619bfba76fcadd3c419e8daf0494209197cd49013020632b1c57d456d093c12e43e3e40c60da128801d0620dc367153607772c470496633c209212ec68c4afe684513764623ba0f12640900c90594ecfc75aa00b458e195efdd1cf9e043bcbf806489"}], 0xe0}}], 0x1, 0x0) 23:54:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0xe0, 0x10b, 0x0, "c998152eb9d53d33259633892a51c39e71a874c672605f7f5935e5e13b8647b404981a4b343f10971ee6641841da44ec13e0d0a1351535a295149928e18ba106b8ba633396221a2be580fda30c1a14d95f65a326a01f1be1fa802cec6e72ffb8fc89df51d61906f619bfba76fcadd3c419e8daf0494209197cd49013020632b1c57d456d093c12e43e3e40c60da128801d0620dc367153607772c470496633c209212ec68c4afe684513764623ba0f12640900c90594ecfc75aa00b458e195efdd1cf9e043bcbf806489"}], 0xe0}}], 0x1, 0x0) 23:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x1}}, {{&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000180)="79e21cca178eaae4d797c9d18d80a5d0deaad023aed1dc82cfa3302afa53c3c0019401f90a7b413c6d96ba8e06489eca49507c993d6d429d4a506bb1297238b98d3be8a22f21f54f7dd1396001623c17e5d3aa27547016944639c7c23150bca808cae43d9c19f76b5d11955a8444c4e4b22e8de2ddf233d5abcad63dff17f70bc7037793b515da95c576245bcb5e58e54982aeb00f23fbc63daf3d40c65bb1ecd404389ad03450c3068fdcc84bc0f6deb083e56b2c2d20eea0f91fe898aefb8305520d7ce3d51f18a897d251304cacc030d608256582c0d4d4dd6ef22eb50be5937595ec169699eb519964", 0xeb}, {&(0x7f0000000280)="08e0614343d03c6585d23a2c50d70bfb288193569889feda13ac3084eac15703d908d692f1c147164a0f231624d2c92581140f95179d9f375e4647921197303453825caa42d0026177831597000327d9f1a2f49d2e1173ca6d018fb6eb22f273c28b0ba745dd49d739694d672b", 0x6d}, {&(0x7f00000004c0)="578db64484bb79147c0b9a4cdfe163dc4ed626643648bc6c221e4c388753e2396ff76f2edcf302d38b9bea6131d10e69a6f910e6cbbfcd47babbe00375c3c214efb5f78fdf747b577892c8cb823798b9954c56cd84c204b9ae0731044c18d8e46bfa62f8cefff9e98c3267e65adf8849476a11f43a30e7ebf2c00ca8134f0820bba9cd9a4053d2c9d3a699e6fc92e0d879fe5c6fc811981e5e93cae4dff72831f85d2f66bfed8cabdc8f1ca4f4905d32d311603e30938b409ba4e77bc9480bd7d44550d836d0716c384636d7743fcc2f597ee7f29d4d84c18c393a839c6218d33a17212d2efec0a86d32ae1d3896e0f7405145baaef439f2099907ed0a016c6fe23e0fafd757de392b11fc9c51fb092036fabde13fd87e3a15100c94575a239f49e590b46b7ee787b6739ae675f5968084bf6321584f2cbc60c7838d9052c75de7783271e82efce42d8e660757e6da565a297cb9c12f31245f427706679c2e0316a6e2b152c986e86cdc9413e13e4cad9035d0a0f7e5f704b18faafa9c6fb91e0fbd8f6dc09888cc35756ebcb8374bcf5e6be70e609b05be9ed7df34b631e2a4df08da25bb890876cfe17935100d1716d1f27c17fe6ee910b12f9d9887c9b076da6be3b26f7d3f4b7172ac0ce04c09dfabb1b44207ebdc57ffaedc22ee0bd9b781f2e3d0bee1c9a5480c2bab8c7dc35c170b5386b30038edf8443daa46ba29378fc94f20cd5b24bedccaf00bc612d7ff61a48625fae67af55efedb221d650a9f37d499f540861f104bad4141e8d9b6cde21ae7f22cef947e88ba9a74d817ea33ae95332d8e59dee3a783b9f64f1c5d6ea3c5c209aa517b6310a6319034f44d31e4116d00753b44ad30fa8f56e7cb787cd93d0b19fa0f36a907b8151c67c478bba50064ad93fab982a09bf0dbccaad960181fa45b2c8de043881578e4807b4b3b8455fac682dcf37d5167a3616b4eea78f136d55fe7bf42b77d01e6c64ee9f1821033eb4b16f85875431815f8781013f8e0eb601ee25768320b7d1bc05ce96cc589794bf496d9b5affe9995d9b4cfe452b6dd62ace25600273813f00ba3b4aebcba4671137440ac157d14e8313ba3edfd48f0087fb4599bc062c445ba54d2e9ac45b17dbcf66b53b33b94d64f61e995641d1fc73742c448ab4a8631dea300acf1e4034716f0ec9701b037d7d30ab80f2a84f450e222c84ce77caf70c3f7bc8c40adb2749a60888ba7750c42828c3d15842ca1f3add9f37559be3c8ee6b00a6ac16169f27798e197ec1da29f8a12fe44fd7b0821bcfcbfb71a4a2329812d9308c0d94a908c8928720dd1ee1ccfca5bd2a664010fbcf6b30153c0c86d0afd9a52011fd4e728286ea8ae941114c7059a9681b8e1d3e3310efc0905ed13b167312f22b5705820b66b239da77a3ad4f7a8b8ca307187ac909b985487ddcd4b0a9773c35a90031d35eacdd009b2490118bacb80ae375e70815d505e451aad6ffbeb19c7692ca277fdf3a40c320ed126065eb2955ef9f484a8d2c2536118b7c45b3ba1165701f085180c6990b77632bd5b665cc4fc388afb1629da8f45eee21d8e34ef9ef3d4141d3d468629b16cba37d6cfbbede533d86e81db7ee9a6502e5fe897dc4c58c6963333f804c107ff7d77bf67d84ddb495c1e662c5f1fa6b81777a2fc32f392ae36b015dba25e9d041a789d8b02ab859b543bdd058c82b3037f50c4188db6b8d20284f73a60314d501e55d575162b3f2bede1375e18af67a92e7c8b7d563c811c8e67ddeb909da5f6c8df5c409247425acc85ae96aeacb2205eba4f43e33d202b3809898319e9bb2a3e399af51064f930efeadd78a24ad1ef7897ea093ddbb399827568d9d393765a1225800ee4fab3c94a85ce6526af8a4ecf2e0f72233b0fa9ed8a5e5d81c0ecf6f16c933f8d57f4baadd2dc1834a2a4a881d5710a23170b6e4bfe3bc33f57a32d1f1dc17b32388efb54c876d906e8edf7270e09c07b019f63efcedad48eba7e7ca090497dfbfa6c1ffdd9f87ba44f4838dd20776c59bd50235f4c0bfd2d10577e8c222fb126b7e7e390587861c21f0e0dc7123429ccaf5df935b5c469ad018ef6850c8ed99cb957ab7fdb776d941f6edc36cf604037789531a286c2ce4a35520633407bd07ad145a3d98b279505dbc0ce77f67364006b92d2e656ae21a4809bcfef281522e9473e2fe72ebd8ad6dab229353cd3ecf72f39e05818598527365ce6b77d32818bf5bd877db48365e3d8808a0c7a57af319a6b0cea00f0f202cd2ac422c7d6c83d53ad96567e26f6b1099eba42fc040602e8e8f7d7e3bda9e83d55edaa99903c8ad24e69dfcd5c8b218471519d1b09da439b64307351bc1be639f7bf1d2d6cbb55d9fa93e898a09c27f0d23640fbcbeb9352fb5da515e5610b5cc57bf53987d43156f5da1e7676e58c73ff399c1a571e4f1a8cfc01ce9fff8b748cc8449ee1f017b2e33568b79042525352bd566da36a26f57feedeb2d37c2e9b1feb53f637388d13c1f15008b222eef1ed697dd63caec30d807b53ef66c9f3a2dfda461582760f8607e60ec35b3ba358831b20b440a3d8a21940b3df691ebb242ad17e0bb2ea18365a26c1907671358edf8b6243fb88be0d124cee5b9f140288ce496a69bbe9f673f4379298979f9eb5ed887f720ab9055d7fe5a0df0140e06d33dcf3ddf1146bfb18d8e2b55b5ff4ba2dce8595a3cd183d6cd0de48a72f1f98df84761d29edd4f765afb641b7e2cb7087c7ed2da090f76583e81e46f5225d14e6c3a2d43a5943870da92f812e1904b00446506743abeb3cc541d85a39b53c30a11e565d968956de15e0c477a7a5e8786cb3d74d5e5df1b615d303428b1efcd1d0f34d9feb9e6592147cc7d62d78cb77d4fc0ccb6391f5de36213e5c05e03345707a8cad876365aaf010d3cc5029e901afa7ed7b3f4f256d803d9cd22c093d324e0827ae8ddd5c304d981b2b4cfe3d290161a1de4ce962ad67fcac845fc1a7879513cbde13765a03b0ecd715f0a4efc3574640decdbb558946da8d41b93c1f3984ddb09594f401438c66145e6ad81a92966819c6c9e944a5dc71f03b3b839551a0e44bb8162fc3d6c5e98561ae8a07a022ecffcdcd5a873f044fb0a634bab0f535a98ec4f5dde4a4fcda66443ca72bfbce29bfa6da3d412b7fe48ded2b17575a9dafe0e0a4cd7d39a5a40e35e65b3aae813f3a5f38da25bb0f893281938edfdf3889e14409b436ec49fd6ba4dfb30ece0710ef188a7ef160f0b992ad3839d490f2c93694a094e7ebb85597b4419254327e0d94e3cbd77df1a7f1df72cbdb9d75caf345ce6c560108a2e8f42d157f5c8fefa476ca19b3d2db1e2b4befa87a9a5c155457d916dafd249fb8055fa64db395f113e9088cd683da7e04db3edfe346ce9e9e5bc354dd425d70549ee97c5d95a254a591f1386c961b8340467d7c25fc44641474ccb0e11f9ecc9e0267ad701275dc02284740d43cd622b3442475b013d5e98d55bab7c4ce7b7796e84746d26f9e7db51b997efa3a63899cb968841d145fd8c106b1bb46395a03619ae94d1fd18528234483aebd0be90a83ecb66405f31933f85d634d0dd18a6ac5cbe9645eff66a726b781d40019bad4684460c73dc8f592a9e42a71cd06fe0a1f3bc1c73de9d9d74231793f8cd1ac2c91b0d1697ec3f551d56b2b6c22b693d26b698718b3540928a241a32b5d0d16dba62b804c12512c833d4461687f46e758e602786773f16e592220bb6a0cb83345dd140a40da92240f7dc0716bf28174eb52d02c67c8e5f6758b199b12794ac29a0c27cbf2b990e4ab7b541fcf949de4b49f6c927bba4ffea505f3c0b6138f879b7922612855f8a789a7e13bbd9ad8edc2fac934c964746b1b2a6b22760c4d145605d7a284650cf47c2e4ab08e7f3ec7ca9dfb24409fb0aac8f288d09affeb15ccf49dd56ce370716a73db5bb37193d0d28fe49a416ba5160533c52abed54dd5da1a6cffa31454341036eaac5eb9a515943aac8007f339961f5150bf67b3f986e3970d66d91f978788b723d547bcc676513bc6962da32d45358b35a30592dec51c05edfd15f7938d9309e74b5762495614464b0b335ae1583d7255cfe05ae036a0ea943ab23c04e3388fb7c14f51f870", 0xb70}, {0x0}], 0x4, &(0x7f0000001980)=[{0xe8, 0x10b, 0x0, "c998152eb9d53d33259633892a51c39e71a874c672605f7f5935e5e13b8647b404981a4b343f10971ee6641841da44ec13e0d0a1351535a295149928e18ba106b8ba633396221a2be580fda30c1a14d95f65a326a01f1be1fa802cec6e72ffb8fc89df51d61906f619bfba76fcadd3c419e8daf0494209197cd49013020632b1c57d456d093c12e43e3e40c60da128801d0620dc367153607772c470496633c209212ec68c4afe684513764623ba0f12640900c90594ecfc75aa00b458e195efdd1cf9e043bcbf806489bc9aa34d9f5a417841ac2b3b9e"}], 0xe8}}], 0x2, 0x0) 23:54:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x1}}, {{&(0x7f00000000c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000180)="79e21cca178eaae4d797c9d18d80a5d0deaad023aed1dc82cfa3302afa53c3c0019401f90a7b413c6d96ba8e06489eca49507c993d6d429d4a506bb1297238b98d3be8a22f21f54f7dd1396001623c17e5d3aa27547016944639c7c23150bca808cae43d9c19f76b5d11955a8444c4e4b22e8de2ddf233d5abcad63dff17f70bc7037793b515da95c576245bcb5e58e54982aeb00f23fbc63daf3d40c65bb1ecd404389ad03450c3068fdcc84bc0f6deb083e56b2c2d20eea0f91fe898aefb8305520d7ce3d51f18a897d251304cacc030d608256582c0d4d4dd6ef22eb50be5937595ec169699eb519964", 0xeb}, {&(0x7f0000000280)="08e0614343d03c6585d23a2c50d70bfb288193569889feda13ac3084eac15703d908d692f1c147164a0f231624d2c92581140f95179d9f375e4647921197303453825caa42d0026177831597000327d9f1a2f49d2e1173ca6d018fb6eb22f273c28b0ba745dd49d739694d672b", 0x6d}, {&(0x7f00000004c0)="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", 0xb70}, {0x0}], 0x4, &(0x7f0000001980)=[{0xe8, 0x10b, 0x0, "c998152eb9d53d33259633892a51c39e71a874c672605f7f5935e5e13b8647b404981a4b343f10971ee6641841da44ec13e0d0a1351535a295149928e18ba106b8ba633396221a2be580fda30c1a14d95f65a326a01f1be1fa802cec6e72ffb8fc89df51d61906f619bfba76fcadd3c419e8daf0494209197cd49013020632b1c57d456d093c12e43e3e40c60da128801d0620dc367153607772c470496633c209212ec68c4afe684513764623ba0f12640900c90594ecfc75aa00b458e195efdd1cf9e043bcbf806489bc9aa34d9f5a417841ac2b3b9e"}], 0xe8}}], 0x2, 0x0) 23:54:03 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) dup(r1) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) msgget(0x1, 0x42) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0xdf0c}) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 23:54:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) dup(r1) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) dup(r1) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socket$kcm(0xa, 0x3, 0x11) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:05 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, 0x0, 0x0) 23:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) [ 1596.233714][ C0] net_ratelimit: 20 callbacks suppressed [ 1596.233728][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.245220][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1596.250969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.256715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1596.262473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.268223][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:05 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:05 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1597.113737][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1597.119565][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1597.193750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1597.199531][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:06 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:06 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:06 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:07 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:07 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:08 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:08 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:08 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:08 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:08 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8576b, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0x20, 0x2, [@IFLA_MACSEC_WINDOW={0x8}, @IFLA_MACSEC_SCI={0xc, 0x2}, @IFLA_MACSEC_PROTECT={0x8}]}}}]}, 0x50}}, 0x0) 23:54:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1600.547072][T27452] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 23:54:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) [ 1601.273741][ C1] net_ratelimit: 20 callbacks suppressed [ 1601.273751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1601.285311][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1601.353738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1601.359553][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) [ 1601.433753][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1601.439548][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:11 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1003) shutdown(r2, 0x2) 23:54:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:11 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1602.473741][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1602.479542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1602.485323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1602.491073][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:11 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1003) shutdown(r2, 0x2) 23:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:11 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x6) 23:54:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6) 23:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:12 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1003) shutdown(r2, 0x2) 23:54:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6) 23:54:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6) 23:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0), 0x0, 0x6) 23:54:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0), 0x0, 0x6) 23:54:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:13 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0), 0x0, 0x6) 23:54:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{0x0}], 0x1, 0x6) 23:54:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:13 executing program 2: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{0x0}], 0x1, 0x6) 23:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:14 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{0x0}], 0x1, 0x6) 23:54:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:14 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{0x0}], 0x1, 0x6) 23:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) 23:54:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:15 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1606.633759][ C0] net_ratelimit: 20 callbacks suppressed [ 1606.633768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1606.645214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1606.650980][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1606.656730][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1606.662465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1606.668225][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:15 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1607.513751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1607.519644][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:16 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1607.593736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1607.599541][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:17 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:17 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) dup(0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:18 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 23:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:18 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:19 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:20 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:20 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1611.673758][ C1] net_ratelimit: 20 callbacks suppressed [ 1611.673768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1611.685217][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1611.753742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1611.759542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1611.833746][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1611.839647][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:54:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:21 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1612.873736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1612.879714][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1612.885536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1612.891371][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:22 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:23 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:23 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:23 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 0: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:23 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 0: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:24 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:24 executing program 0: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:24 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:54:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:25 executing program 4: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:25 executing program 0: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000880)="fc00000015eb0600ab092500090007000aab07ff0100600004", 0x19) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 23:54:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') fcntl$getflags(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fcbc4bd8787442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683f3afed", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xbc, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 23:54:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:54:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x119, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '\x00'/10, 0x0, 0x0, 0xffffffffffffffff}}, 0x119) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) [ 1617.033729][ C0] net_ratelimit: 20 callbacks suppressed [ 1617.033739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1617.045515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1617.051298][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1617.057099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1617.063230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1617.069326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1617.228462][ T835] ================================================================== [ 1617.236617][ T835] BUG: KCSAN: data-race in pipe_wait / put_pipe_info [ 1617.243406][ T835] [ 1617.245740][ T835] read to 0xffff88806b266f50 of 4 bytes by task 840 on cpu 1: [ 1617.253791][ T835] pipe_wait+0xd7/0x140 [ 1617.257958][ T835] splice_from_pipe_next.part.0+0x89/0x1d0 [ 1617.263940][ T835] __splice_from_pipe+0xb8/0x4a0 [ 1617.268966][ T835] splice_from_pipe+0xbb/0x100 [ 1617.273735][ T835] default_file_splice_write+0x45/0x90 [ 1617.279291][ T835] do_splice+0x6db/0xc40 [ 1617.283534][ T835] __x64_sys_splice+0x20a/0x220 [ 1617.288380][ T835] do_syscall_64+0xcc/0x3a0 [ 1617.292908][ T835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1617.298785][ T835] [ 1617.301308][ T835] write to 0xffff88806b266f50 of 4 bytes by task 835 on cpu 0: [ 1617.308935][ T835] put_pipe_info+0x4d/0xb0 [ 1617.313379][ T835] pipe_release+0x115/0x170 [ 1617.317897][ T835] __fput+0x1e1/0x520 [ 1617.321871][ T835] ____fput+0x1f/0x30 [ 1617.325849][ T835] task_work_run+0xf6/0x130 [ 1617.330355][ T835] exit_to_usermode_loop+0x2b4/0x2c0 [ 1617.335693][ T835] do_syscall_64+0x384/0x3a0 [ 1617.340326][ T835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1617.346293][ T835] [ 1617.348617][ T835] Reported by Kernel Concurrency Sanitizer on: [ 1617.354772][ T835] CPU: 0 PID: 835 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1617.363261][ T835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1617.373306][ T835] ================================================================== [ 1617.381361][ T835] Kernel panic - not syncing: panic_on_warn set ... [ 1617.387946][ T835] CPU: 0 PID: 835 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1617.396432][ T835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1617.406484][ T835] Call Trace: [ 1617.409904][ T835] dump_stack+0x11d/0x181 [ 1617.414238][ T835] panic+0x210/0x640 [ 1617.418147][ T835] ? vprintk_func+0x8d/0x140 [ 1617.422730][ T835] kcsan_report.cold+0xc/0xd [ 1617.427322][ T835] kcsan_setup_watchpoint+0x3fe/0x460 [ 1617.432688][ T835] __tsan_unaligned_write4+0xc7/0x110 [ 1617.438090][ T835] put_pipe_info+0x4d/0xb0 [ 1617.442501][ T835] pipe_release+0x115/0x170 [ 1617.446996][ T835] __fput+0x1e1/0x520 [ 1617.450970][ T835] ? put_pipe_info+0xb0/0xb0 [ 1617.455567][ T835] ____fput+0x1f/0x30 [ 1617.459607][ T835] task_work_run+0xf6/0x130 [ 1617.464128][ T835] exit_to_usermode_loop+0x2b4/0x2c0 [ 1617.469417][ T835] do_syscall_64+0x384/0x3a0 [ 1617.474008][ T835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1617.479896][ T835] RIP: 0033:0x414ae1 [ 1617.483798][ T835] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1617.503458][ T835] RSP: 002b:00007ffdbef5c040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1617.511902][ T835] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414ae1 [ 1617.519874][ T835] RDX: 0000000000000000 RSI: 00000000000009ef RDI: 0000000000000004 [ 1617.528011][ T835] RBP: 0000000000000001 R08: 0000000033ece9ef R09: 0000000033ece9f3 [ 1617.535978][ T835] R10: 00007ffdbef5c120 R11: 0000000000000293 R12: 000000000075c9a0 [ 1617.543950][ T835] R13: 000000000075c9a0 R14: 0000000000760850 R15: 000000000075bf2c [ 1617.553483][ T835] Kernel Offset: disabled [ 1617.558351][ T835] Rebooting in 86400 seconds..