[info] Using makefile-style concurrent boot in runlevel 2. [ 48.351541][ T27] audit: type=1800 audit(1577810002.867:21): pid=7774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.392949][ T27] audit: type=1800 audit(1577810002.867:22): pid=7774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2019/12/31 16:33:34 fuzzer started 2019/12/31 16:33:35 dialing manager at 10.128.0.105:41657 2019/12/31 16:33:35 syscalls: 2723 2019/12/31 16:33:35 code coverage: enabled 2019/12/31 16:33:35 comparison tracing: enabled 2019/12/31 16:33:35 extra coverage: enabled 2019/12/31 16:33:35 setuid sandbox: enabled 2019/12/31 16:33:35 namespace sandbox: enabled 2019/12/31 16:33:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/31 16:33:35 fault injection: enabled 2019/12/31 16:33:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/31 16:33:35 net packet injection: enabled 2019/12/31 16:33:35 net device setup: enabled 2019/12/31 16:33:35 concurrency sanitizer: enabled 2019/12/31 16:33:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/31 16:33:35 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'generic_write_end' 16:33:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) 16:33:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 63.625554][ T7941] IPVS: ftp: loaded support on port[0] = 21 [ 63.706899][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 63.789393][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.810230][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.817947][ T7941] device bridge_slave_0 entered promiscuous mode [ 63.831270][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.838388][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.847474][ T7941] device bridge_slave_1 entered promiscuous mode [ 63.860003][ T7944] IPVS: ftp: loaded support on port[0] = 21 [ 63.883126][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.904696][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:33:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) [ 63.946172][ T7941] team0: Port device team_slave_0 added [ 63.976884][ T7941] team0: Port device team_slave_1 added [ 64.026674][ T7944] chnl_net:caif_netlink_parms(): no params data found [ 64.102297][ T7941] device hsr_slave_0 entered promiscuous mode [ 64.130446][ T7941] device hsr_slave_1 entered promiscuous mode 16:33:38 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) [ 64.216048][ T7947] IPVS: ftp: loaded support on port[0] = 21 [ 64.256808][ T7944] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.280217][ T7944] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.287992][ T7944] device bridge_slave_0 entered promiscuous mode [ 64.321568][ T7944] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.328726][ T7944] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.341913][ T7944] device bridge_slave_1 entered promiscuous mode [ 64.380763][ T7944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.384339][ T7949] IPVS: ftp: loaded support on port[0] = 21 [ 64.397946][ T7941] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.452135][ T7941] netdevsim netdevsim0 netdevsim1: renamed from eth1 16:33:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) [ 64.526147][ T7944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.536205][ T7941] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.583130][ T7941] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.694838][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.701932][ T7941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.709237][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.716454][ T7941] bridge0: port 1(bridge_slave_0) entered forwarding state 16:33:39 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) [ 64.752967][ T7944] team0: Port device team_slave_0 added [ 64.781107][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.800415][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.813071][ T7944] team0: Port device team_slave_1 added [ 64.833320][ T7951] IPVS: ftp: loaded support on port[0] = 21 [ 64.833866][ T7947] chnl_net:caif_netlink_parms(): no params data found [ 64.982170][ T7944] device hsr_slave_0 entered promiscuous mode [ 65.020522][ T7944] device hsr_slave_1 entered promiscuous mode [ 65.050328][ T7944] debugfs: Directory 'hsr0' with parent '/' already present! [ 65.078760][ T7949] chnl_net:caif_netlink_parms(): no params data found [ 65.089765][ T7956] IPVS: ftp: loaded support on port[0] = 21 [ 65.105943][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.114792][ T7947] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.122798][ T7947] device bridge_slave_0 entered promiscuous mode [ 65.139694][ T7944] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.181788][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.188898][ T7947] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.198256][ T7947] device bridge_slave_1 entered promiscuous mode [ 65.233469][ T7944] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.311508][ T7947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.350470][ T7944] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.402122][ T7949] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.409317][ T7949] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.417563][ T7949] device bridge_slave_0 entered promiscuous mode [ 65.425809][ T7947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.446764][ T7951] chnl_net:caif_netlink_parms(): no params data found [ 65.459824][ T7944] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.502507][ T7949] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.509712][ T7949] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.517657][ T7949] device bridge_slave_1 entered promiscuous mode [ 65.527125][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.535448][ T7947] team0: Port device team_slave_0 added [ 65.544362][ T7947] team0: Port device team_slave_1 added [ 65.568617][ T7949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.595769][ T7949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.616723][ T7941] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.635753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.643514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.702284][ T7947] device hsr_slave_0 entered promiscuous mode [ 65.740743][ T7947] device hsr_slave_1 entered promiscuous mode [ 65.800272][ T7947] debugfs: Directory 'hsr0' with parent '/' already present! [ 65.823842][ T7949] team0: Port device team_slave_0 added [ 65.830804][ T7951] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.837881][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.845740][ T7951] device bridge_slave_0 entered promiscuous mode [ 65.860834][ T7949] team0: Port device team_slave_1 added [ 65.867015][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.875959][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.885001][ T2412] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.892101][ T2412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.911183][ T7951] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.918241][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.926734][ T7951] device bridge_slave_1 entered promiscuous mode [ 65.953599][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.962374][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.971642][ T7954] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.978815][ T7954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.986960][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.995752][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.004487][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.013027][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.022058][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.031265][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.040059][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.048634][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.057064][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.075753][ T7951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.089247][ T7951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.142760][ T7949] device hsr_slave_0 entered promiscuous mode [ 66.180774][ T7949] device hsr_slave_1 entered promiscuous mode [ 66.250258][ T7949] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.258160][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.267019][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.283279][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.331952][ T7951] team0: Port device team_slave_0 added [ 66.339461][ T7951] team0: Port device team_slave_1 added [ 66.349252][ T7956] chnl_net:caif_netlink_parms(): no params data found [ 66.365604][ T7941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.397186][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.404824][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.433231][ T7947] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.562338][ T7951] device hsr_slave_0 entered promiscuous mode [ 66.600636][ T7951] device hsr_slave_1 entered promiscuous mode [ 66.640242][ T7951] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.648758][ T7947] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.693065][ T7949] netdevsim netdevsim3 netdevsim0: renamed from eth0 16:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 66.734842][ T7964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.766109][ T7947] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.842158][ T7947] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.902276][ T7949] netdevsim netdevsim3 netdevsim1: renamed from eth1 16:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 66.955593][ T7944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.963866][ T7969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.973702][ T7949] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.032170][ T7949] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.080321][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.087424][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.095727][ T7956] device bridge_slave_0 entered promiscuous mode [ 67.104969][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.113322][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.122478][ T7956] device bridge_slave_1 entered promiscuous mode 16:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 67.133677][ T7973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.144532][ T7951] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.212228][ T7951] netdevsim netdevsim4 netdevsim1: renamed from eth1 16:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 67.258041][ T7944] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.267081][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.274849][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.290677][ T7977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.299945][ T7951] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.362825][ T7951] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.397133][ T7956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.408251][ T7956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.428903][ T7956] team0: Port device team_slave_0 added [ 67.437353][ T7956] team0: Port device team_slave_1 added [ 67.452426][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.461282][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.469758][ T7954] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.476821][ T7954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.484697][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.493534][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.502035][ T7954] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.509308][ T7954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.518527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.526520][ T7981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 67.560273][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.569527][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.579530][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.588226][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.597021][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.605648][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.614645][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.626669][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.635122][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.646800][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.677585][ T7944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.688940][ T7947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.752672][ T7956] device hsr_slave_0 entered promiscuous mode [ 67.800606][ T7956] device hsr_slave_1 entered promiscuous mode [ 67.840284][ T7956] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.847858][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.876329][ T7984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.893203][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.904405][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.919760][ T7947] 8021q: adding VLAN 0 to HW filter on device team0 16:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 67.929106][ T7944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.946801][ T7949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.976101][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.984575][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.999082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.007898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.016281][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.023456][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.031642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.040339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.048644][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.055792][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.063988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.076044][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.098683][ T7989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 68.128085][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.143442][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.152776][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.161751][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.172353][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.181498][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.189738][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.204347][ T7951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.214857][ T7947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.226665][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.237621][ T7949] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.252615][ T7956] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.283302][ T7996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 68.312096][ T7956] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 68.343965][ T7956] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 68.404322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.412985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.423394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.432026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.439893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.458298][ T7951] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.467185][ T7993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.484429][ T7956] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 68.561943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.569839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.578336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.588006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.598183][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.605384][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.630897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.639718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.648437][ T17] bridge0: port 2(bridge_slave_1) entered blocking state 16:33:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 68.655518][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.669509][ T7947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.698150][ T7949] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.708806][ T7949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.731941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.740075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.748890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.756710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.765414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.773955][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.781015][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.788945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.797878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.808205][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.815372][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.823483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.832425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.841604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.850449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.859253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.868084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.876948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.890686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.899269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.908059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.916688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.929277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.939116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.947946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.956644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.965568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.975444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.983600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.991725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.999472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.019573][ T7949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.032621][ T7951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.044174][ T7951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.075228][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.082989][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.090495][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.099008][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.109292][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.117665][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.127302][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.146680][ T7951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.158362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.166555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.225979][ T7956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.268982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.284359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.296726][ T7956] 8021q: adding VLAN 0 to HW filter on device team0 16:33:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 69.311301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.325354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.344349][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.351457][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.374839][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.385434][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.394870][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.407131][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.414232][ T7959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.425008][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.434271][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.444256][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.453369][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.481119][ T8027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.500841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.508978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.524677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.559463][ T7956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.587334][ T7956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.614554][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.626246][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.642399][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.653939][ C0] hrtimer: interrupt took 36065 ns [ 69.675734][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.689024][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.706128][ T7956] 8021q: adding VLAN 0 to HW filter on device batadv0 16:33:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) [ 69.721555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.729092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:33:44 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:44 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) 16:33:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) [ 69.905304][ T8048] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 70.019127][ T8059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.063471][ T8066] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:33:44 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:44 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:44 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) [ 70.346576][ T8074] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 70.380301][ T8076] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:33:44 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:45 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:45 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:45 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) [ 70.789148][ T8099] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 70.824841][ T8102] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:33:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:45 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd000800030040000000090001000e00fafd3f", 0x25}], 0x1}, 0x0) 16:33:45 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) [ 71.111001][ T8113] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:33:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:46 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x2000000, 0x0, 0x0, 0x8, 0x0, 0x6}) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) 16:33:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:46 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/98) 16:33:47 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) close(r0) 16:33:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000080)="420f595200c4c2fd3472000f07f081b48a00800000f8b900002ef4c744240007000000c74424020c000000c7442406000000000f011c24c7442400ea43f223c744240200000000c7442406000000000f011c24450f73d399c4c20503f466450f3acfc186", 0x64}], 0x1, 0x2a, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0xff, 0x4, 0x6, &(0x7f000000f000/0x3000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="ebea1684", 0x4}, &(0x7f00000000c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f00000003c0)) sendfile(r7, r6, 0x0, 0x1000) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000280)={{0x4c52ce242a5db928, 0x0, 0x5, 0x7, 0x8, 0x40, 0xf, 0x7c, 0x2, 0x1f, 0x8, 0x7}, {0x2003, 0x10000, 0x0, 0x1, 0x9, 0xf1, 0x53, 0x81, 0x3, 0x36, 0x9, 0xd9}, {0x6000, 0x3000, 0xd, 0x0, 0x81, 0x1, 0x7f, 0x9, 0x3, 0x1, 0x7, 0x6}, {0x100000, 0x2000, 0x4, 0x1f, 0x22, 0x8, 0x7, 0xd0, 0x80, 0x3a, 0xff, 0x7}, {0x0, 0x3000, 0x0, 0xc3, 0x1, 0x3f, 0x1f, 0x9, 0x1, 0xf8, 0x8, 0x6}, {0x2000, 0x0, 0xe, 0x5, 0x0, 0x8, 0x7f, 0x7, 0x5, 0x81, 0x4, 0x8}, {0x2000, 0xd000, 0xc, 0xff, 0x7, 0x8, 0x5, 0x5, 0x0, 0x80, 0x1, 0x3}, {0x280003, 0x5000, 0x4, 0x1, 0x8, 0x8, 0x6, 0x40, 0x0, 0xf3, 0x1, 0x9}, {0x106804}, {0x0, 0x4}, 0x80010003, 0x0, 0x118004, 0x3, 0xe, 0x7200, 0x4000, [0x400, 0x3, 0x1000200000000, 0x7]}) 16:33:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x03\x00'}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 16:33:55 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:33:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x03\x00'}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 16:33:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 81.054413][ T8591] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 16:33:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:55 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x03\x00'}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 16:33:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:56 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:56 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x03\x00'}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 16:33:56 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:56 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="64e9"], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:57 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:58 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:58 executing program 5: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 16:33:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:58 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:33:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:58 executing program 5: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:58 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:33:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:33:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:58 executing program 5: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x2, 0x960000, 0x0, 0x1, 0x0, r1, 0x0}]) 16:33:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:33:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:34:00 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:34:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x308}]}) 16:34:00 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="0563b317666b653e55a4d9b580f6fc8ad5dc41b1a8bd619037f13fd856e32c88ffd2e69a6691ff1181bc1264270d504086e9301cb626286d5ef22a16080602210846541a660c129da5dede78c7e1dd75bd986a4bde3d9f3da12375c71f16a7a5915a9878c82184b657d158af8f3d5026c09db73cb1a0796d78748073bc7156646a750040cc163cb5801466c19bcc39719081d3c2b6827ed3195c45b2ec764a3655c3eaa4b8e643a10599fa882a2056f99e11de2446354f92a07884b03383102d6b8724b3f3ecc48b7782f3cd602c39742dbd3d3a472e54b4803431645ac2c7da9d4110da46c36a73ef3ae6fc444857b6d0b458332f5cf918f147adb666604075f70b3c701d0553dcd50abc36879ef6cad2ceb97561cc2c1f075b6df79430e5689d9689e15adcdc8beae67f46e9cb45742d40bb112195d3e04fa1473369765a0239cae0a72da59ca811012f3d145ad5238812715f429259879b86a87cd4302e01be4d8bf10d98c77c5cdd9a887bfac4e9bf5c8bedbe9977c5713458cf126a1d27ed2a60696da00df7b21d1fb30821a9c39ad2541fbea16d0983c6919bdd3dfcb9496b1219615c4e86e6ab86965a28b59ce78f7afdb23541bf6b6e7f0605e8c9ea9708c9139760e6eea9f50cf161f11039bb8d57343479ec7c482c3539d9413f4e2c46a9f36954f2288b2d2549b599883a40a0c34f8be4ec0905e767bbabd471b5a160b4629cddb7faf27dc9fab0508a27d12a980748070033f09c7b88b4aa24cdb232e23d91addd94a2246ee4e8c7b07d61cb6453103d04153242558ec99a37a1aca627ee480fdf1e4b55246569b18b085cd15b40911d961e680d09626007ecdb863b2ad7cba8d1ae2b753b2973d0bb04dd00fe33ae6f29fe6d9bb5f16ba882c3bba6f6f27ebdaaf98183997fdc63aaa3101d47168f960e6ceadc3428ba0b43b10aeeedbb2bd03f13e8623f597cbab2ba52b3b6f156009aefa95c73a5ad01ce46f68007431e36ec9890c41d0f44550f89884f447ab410cd5f632968c862b8567bafbbce234a712e6c90afeed10512b3d0cfff086075e7280c84d1df11bf00d0defd2a457b35cf86f1a2ff7091dc02ce0fc68084fa97eb705873772dfc7dc17df5aef6de8bf30d9377b6e369dbb5ee1f528aef6c2a6ce5615dc8d388c9a7afa14ebf72a6aa167ab0f450193f99d72050085605da574a4128d066f90c8bc5a926821499427946e5fa6c282443910057d1bfaa3fb18ba4f8c7d909996cd05a5938589a67e159108bfb13e5ece19ebcb11db00476b71887529efa9bc9b703f63765e46ef0c475bc2c3e1f6d1a1a4882902eccc47b4e304e8458da9991df138aabbc7107dda5c48a1e7cf6cc44e4ee9f71ea8da3826dc6dd96fc5dcde9942f79627dfcb4e8b8b21bc2087f7c82dd71ea0c7cf04d03db8cc5b77ab233224acb0e02cbfc3be21969bcc46e0eb70b683939759db76e7827f7b1768ef25f2206757aa5ec661890931c5b7eda194d80688eed8dfa3883052a1205e089dca4ec1c421df53c4b9834e2d67f5e0eed8aed1d3e622feae2ee82c1328f0384b5dcb7d4eb6e49d6f2680b677634013c1a4d2ff3bcdb4fd0f8adaca08a814619ea08a4adf83c252483f18d7d4339818c69fd787e54980ad69a24febbf29614a12d563b7bab39f452c9562b6500286670e950bf2e21b4813fc2b5ca315693524aa72d777c7a4f6f6bb507ee531ad81f33844fd5ba52e345af9a7106105434b31cea91823550962235a6349a74eb8488907de16668709324068e1afbfe4848292ef35cb0aa987c2ebe86df3abf065d05cb6314727bc786c1bc1db0f2d36f6957b4186b2bb0153a07bb943775bc462e9d0f1fb67c314bcb892f74b55d0b482c28dd3d43b548cb474308a9f451297483334c198b92bd2154d0c50c4ba09458bea76a93bf6afedc3e320ee70c34fdf60115f527b54c48b0ed3d589d72ed06fe62a55ab0927a2b717d59457eee8b38949814bdcfce728062e65b77af735eb7e9289bdf543d864125043a58950dcaa9d26c4608f14695d553cc8afca9ce3182af425037d6e35c4bf3cadb04545bf744773b8dbe72cc71097cd2212e15f5b97af8129ff93d1dbca514ab1c9e4902535f20df2fc6", 0x5e7}], 0x1) 16:34:00 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="0563b317666b653e55a4d9b580f6fc8ad5dc41b1a8bd619037f13fd856e32c88ffd2e69a6691ff1181bc1264270d504086e9301cb626286d5ef22a16080602210846541a660c129da5dede78c7e1dd75bd986a4bde3d9f3da12375c71f16a7a5915a9878c82184b657d158af8f3d5026c09db73cb1a0796d78748073bc7156646a750040cc163cb5801466c19bcc39719081d3c2b6827ed3195c45b2ec764a3655c3eaa4b8e643a10599fa882a2056f99e11de2446354f92a07884b03383102d6b8724b3f3ecc48b7782f3cd602c39742dbd3d3a472e54b4803431645ac2c7da9d4110da46c36a73ef3ae6fc444857b6d0b458332f5cf918f147adb666604075f70b3c701d0553dcd50abc36879ef6cad2ceb97561cc2c1f075b6df79430e5689d9689e15adcdc8beae67f46e9cb45742d40bb112195d3e04fa1473369765a0239cae0a72da59ca811012f3d145ad5238812715f429259879b86a87cd4302e01be4d8bf10d98c77c5cdd9a887bfac4e9bf5c8bedbe9977c5713458cf126a1d27ed2a60696da00df7b21d1fb30821a9c39ad2541fbea16d0983c6919bdd3dfcb9496b1219615c4e86e6ab86965a28b59ce78f7afdb23541bf6b6e7f0605e8c9ea9708c9139760e6eea9f50cf161f11039bb8d57343479ec7c482c3539d9413f4e2c46a9f36954f2288b2d2549b599883a40a0c34f8be4ec0905e767bbabd471b5a160b4629cddb7faf27dc9fab0508a27d12a980748070033f09c7b88b4aa24cdb232e23d91addd94a2246ee4e8c7b07d61cb6453103d04153242558ec99a37a1aca627ee480fdf1e4b55246569b18b085cd15b40911d961e680d09626007ecdb863b2ad7cba8d1ae2b753b2973d0bb04dd00fe33ae6f29fe6d9bb5f16ba882c3bba6f6f27ebdaaf98183997fdc63aaa3101d47168f960e6ceadc3428ba0b43b10aeeedbb2bd03f13e8623f597cbab2ba52b3b6f156009aefa95c73a5ad01ce46f68007431e36ec9890c41d0f44550f89884f447ab410cd5f632968c862b8567bafbbce234a712e6c90afeed10512b3d0cfff086075e7280c84d1df11bf00d0defd2a457b35cf86f1a2ff7091dc02ce0fc68084fa97eb705873772dfc7dc17df5aef6de8bf30d9377b6e369dbb5ee1f528aef6c2a6ce5615dc8d388c9a7afa14ebf72a6aa167ab0f450193f99d72050085605da574a4128d066f90c8bc5a926821499427946e5fa6c282443910057d1bfaa3fb18ba4f8c7d909996cd05a5938589a67e159108bfb13e5ece19ebcb11db00476b71887529efa9bc9b703f63765e46ef0c475bc2c3e1f6d1a1a4882902eccc47b4e304e8458da9991df138aabbc7107dda5c48a1e7cf6cc44e4ee9f71ea8da3826dc6dd96fc5dcde9942f79627dfcb4e8b8b21bc2087f7c82dd71ea0c7cf04d03db8cc5b77ab233224acb0e02cbfc3be21969bcc46e0eb70b683939759db76e7827f7b1768ef25f2206757aa5ec661890931c5b7eda194d80688eed8dfa3883052a1205e089dca4ec1c421df53c4b9834e2d67f5e0eed8aed1d3e622feae2ee82c1328f0384b5dcb7d4eb6e49d6f2680b677634013c1a4d2ff3bcdb4fd0f8adaca08a814619ea08a4adf83c252483f18d7d4339818c69fd787e54980ad69a24febbf29614a12d563b7bab39f452c9562b6500286670e950bf2e21b4813fc2b5ca315693524aa72d777c7a4f6f6bb507ee531ad81f33844fd5ba52e345af9a7106105434b31cea91823550962235a6349a74eb8488907de16668709324068e1afbfe4848292ef35cb0aa987c2ebe86df3abf065d05cb6314727bc786c1bc1db0f2d36f6957b4186b2bb0153a07bb943775bc462e9d0f1fb67c314bcb892f74b55d0b482c28dd3d43b548cb474308a9f451297483334c198b92bd2154d0c50c4ba09458bea76a93bf6afedc3e320ee70c34fdf60115f527b54c48b0ed3d589d72ed06fe62a55ab0927a2b717d59457eee8b38949814bdcfce728062e65b77af735eb7e9289bdf543d864125043a58950dcaa9d26c4608f14695d553cc8afca9ce3182af425037d6e35c4bf3cadb04545bf744773b8dbe72cc71097cd2212e15f5b97af8129ff93d1dbca514ab1c9e4902535f20df2fc6", 0x5e7}], 0x1) 16:34:00 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="0563b317666b653e55a4d9b580f6fc8ad5dc41b1a8bd619037f13fd856e32c88ffd2e69a6691ff1181bc1264270d504086e9301cb626286d5ef22a16080602210846541a660c129da5dede78c7e1dd75bd986a4bde3d9f3da12375c71f16a7a5915a9878c82184b657d158af8f3d5026c09db73cb1a0796d78748073bc7156646a750040cc163cb5801466c19bcc39719081d3c2b6827ed3195c45b2ec764a3655c3eaa4b8e643a10599fa882a2056f99e11de2446354f92a07884b03383102d6b8724b3f3ecc48b7782f3cd602c39742dbd3d3a472e54b4803431645ac2c7da9d4110da46c36a73ef3ae6fc444857b6d0b458332f5cf918f147adb666604075f70b3c701d0553dcd50abc36879ef6cad2ceb97561cc2c1f075b6df79430e5689d9689e15adcdc8beae67f46e9cb45742d40bb112195d3e04fa1473369765a0239cae0a72da59ca811012f3d145ad5238812715f429259879b86a87cd4302e01be4d8bf10d98c77c5cdd9a887bfac4e9bf5c8bedbe9977c5713458cf126a1d27ed2a60696da00df7b21d1fb30821a9c39ad2541fbea16d0983c6919bdd3dfcb9496b1219615c4e86e6ab86965a28b59ce78f7afdb23541bf6b6e7f0605e8c9ea9708c9139760e6eea9f50cf161f11039bb8d57343479ec7c482c3539d9413f4e2c46a9f36954f2288b2d2549b599883a40a0c34f8be4ec0905e767bbabd471b5a160b4629cddb7faf27dc9fab0508a27d12a980748070033f09c7b88b4aa24cdb232e23d91addd94a2246ee4e8c7b07d61cb6453103d04153242558ec99a37a1aca627ee480fdf1e4b55246569b18b085cd15b40911d961e680d09626007ecdb863b2ad7cba8d1ae2b753b2973d0bb04dd00fe33ae6f29fe6d9bb5f16ba882c3bba6f6f27ebdaaf98183997fdc63aaa3101d47168f960e6ceadc3428ba0b43b10aeeedbb2bd03f13e8623f597cbab2ba52b3b6f156009aefa95c73a5ad01ce46f68007431e36ec9890c41d0f44550f89884f447ab410cd5f632968c862b8567bafbbce234a712e6c90afeed10512b3d0cfff086075e7280c84d1df11bf00d0defd2a457b35cf86f1a2ff7091dc02ce0fc68084fa97eb705873772dfc7dc17df5aef6de8bf30d9377b6e369dbb5ee1f528aef6c2a6ce5615dc8d388c9a7afa14ebf72a6aa167ab0f450193f99d72050085605da574a4128d066f90c8bc5a926821499427946e5fa6c282443910057d1bfaa3fb18ba4f8c7d909996cd05a5938589a67e159108bfb13e5ece19ebcb11db00476b71887529efa9bc9b703f63765e46ef0c475bc2c3e1f6d1a1a4882902eccc47b4e304e8458da9991df138aabbc7107dda5c48a1e7cf6cc44e4ee9f71ea8da3826dc6dd96fc5dcde9942f79627dfcb4e8b8b21bc2087f7c82dd71ea0c7cf04d03db8cc5b77ab233224acb0e02cbfc3be21969bcc46e0eb70b683939759db76e7827f7b1768ef25f2206757aa5ec661890931c5b7eda194d80688eed8dfa3883052a1205e089dca4ec1c421df53c4b9834e2d67f5e0eed8aed1d3e622feae2ee82c1328f0384b5dcb7d4eb6e49d6f2680b677634013c1a4d2ff3bcdb4fd0f8adaca08a814619ea08a4adf83c252483f18d7d4339818c69fd787e54980ad69a24febbf29614a12d563b7bab39f452c9562b6500286670e950bf2e21b4813fc2b5ca315693524aa72d777c7a4f6f6bb507ee531ad81f33844fd5ba52e345af9a7106105434b31cea91823550962235a6349a74eb8488907de16668709324068e1afbfe4848292ef35cb0aa987c2ebe86df3abf065d05cb6314727bc786c1bc1db0f2d36f6957b4186b2bb0153a07bb943775bc462e9d0f1fb67c314bcb892f74b55d0b482c28dd3d43b548cb474308a9f451297483334c198b92bd2154d0c50c4ba09458bea76a93bf6afedc3e320ee70c34fdf60115f527b54c48b0ed3d589d72ed06fe62a55ab0927a2b717d59457eee8b38949814bdcfce728062e65b77af735eb7e9289bdf543d864125043a58950dcaa9d26c4608f14695d553cc8afca9ce3182af425037d6e35c4bf3cadb04545bf744773b8dbe72cc71097cd2212e15f5b97af8129ff93d1dbca514ab1c9e4902535f20df2fc6", 0x5e7}], 0x1) 16:34:00 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:00 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:01 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="0563b317666b653e55a4d9b580f6fc8ad5dc41b1a8bd619037f13fd856e32c88ffd2e69a6691ff1181bc1264270d504086e9301cb626286d5ef22a16080602210846541a660c129da5dede78c7e1dd75bd986a4bde3d9f3da12375c71f16a7a5915a9878c82184b657d158af8f3d5026c09db73cb1a0796d78748073bc7156646a750040cc163cb5801466c19bcc39719081d3c2b6827ed3195c45b2ec764a3655c3eaa4b8e643a10599fa882a2056f99e11de2446354f92a07884b03383102d6b8724b3f3ecc48b7782f3cd602c39742dbd3d3a472e54b4803431645ac2c7da9d4110da46c36a73ef3ae6fc444857b6d0b458332f5cf918f147adb666604075f70b3c701d0553dcd50abc36879ef6cad2ceb97561cc2c1f075b6df79430e5689d9689e15adcdc8beae67f46e9cb45742d40bb112195d3e04fa1473369765a0239cae0a72da59ca811012f3d145ad5238812715f429259879b86a87cd4302e01be4d8bf10d98c77c5cdd9a887bfac4e9bf5c8bedbe9977c5713458cf126a1d27ed2a60696da00df7b21d1fb30821a9c39ad2541fbea16d0983c6919bdd3dfcb9496b1219615c4e86e6ab86965a28b59ce78f7afdb23541bf6b6e7f0605e8c9ea9708c9139760e6eea9f50cf161f11039bb8d57343479ec7c482c3539d9413f4e2c46a9f36954f2288b2d2549b599883a40a0c34f8be4ec0905e767bbabd471b5a160b4629cddb7faf27dc9fab0508a27d12a980748070033f09c7b88b4aa24cdb232e23d91addd94a2246ee4e8c7b07d61cb6453103d04153242558ec99a37a1aca627ee480fdf1e4b55246569b18b085cd15b40911d961e680d09626007ecdb863b2ad7cba8d1ae2b753b2973d0bb04dd00fe33ae6f29fe6d9bb5f16ba882c3bba6f6f27ebdaaf98183997fdc63aaa3101d47168f960e6ceadc3428ba0b43b10aeeedbb2bd03f13e8623f597cbab2ba52b3b6f156009aefa95c73a5ad01ce46f68007431e36ec9890c41d0f44550f89884f447ab410cd5f632968c862b8567bafbbce234a712e6c90afeed10512b3d0cfff086075e7280c84d1df11bf00d0defd2a457b35cf86f1a2ff7091dc02ce0fc68084fa97eb705873772dfc7dc17df5aef6de8bf30d9377b6e369dbb5ee1f528aef6c2a6ce5615dc8d388c9a7afa14ebf72a6aa167ab0f450193f99d72050085605da574a4128d066f90c8bc5a926821499427946e5fa6c282443910057d1bfaa3fb18ba4f8c7d909996cd05a5938589a67e159108bfb13e5ece19ebcb11db00476b71887529efa9bc9b703f63765e46ef0c475bc2c3e1f6d1a1a4882902eccc47b4e304e8458da9991df138aabbc7107dda5c48a1e7cf6cc44e4ee9f71ea8da3826dc6dd96fc5dcde9942f79627dfcb4e8b8b21bc2087f7c82dd71ea0c7cf04d03db8cc5b77ab233224acb0e02cbfc3be21969bcc46e0eb70b683939759db76e7827f7b1768ef25f2206757aa5ec661890931c5b7eda194d80688eed8dfa3883052a1205e089dca4ec1c421df53c4b9834e2d67f5e0eed8aed1d3e622feae2ee82c1328f0384b5dcb7d4eb6e49d6f2680b677634013c1a4d2ff3bcdb4fd0f8adaca08a814619ea08a4adf83c252483f18d7d4339818c69fd787e54980ad69a24febbf29614a12d563b7bab39f452c9562b6500286670e950bf2e21b4813fc2b5ca315693524aa72d777c7a4f6f6bb507ee531ad81f33844fd5ba52e345af9a7106105434b31cea91823550962235a6349a74eb8488907de16668709324068e1afbfe4848292ef35cb0aa987c2ebe86df3abf065d05cb6314727bc786c1bc1db0f2d36f6957b4186b2bb0153a07bb943775bc462e9d0f1fb67c314bcb892f74b55d0b482c28dd3d43b548cb474308a9f451297483334c198b92bd2154d0c50c4ba09458bea76a93bf6afedc3e320ee70c34fdf60115f527b54c48b0ed3d589d72ed06fe62a55ab0927a2b717d59457eee8b38949814bdcfce728062e65b77af735eb7e9289bdf543d864125043a58950dcaa9d26c4608f14695d553cc8afca9ce3182af425037d6e35c4bf3cadb04545bf744773b8dbe72cc71097cd2212e15f5b97af8129ff93d1dbca514ab1c9e4902535f20df2fc6", 0x5e7}], 0x1) 16:34:01 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:01 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:01 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) io_submit(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5e7}], 0x1) 16:34:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e4ebb0c75a912a2cba4ad9b9a2a392a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62454825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ee3cddaa947c729c03bd4eebbffbc0b35e84e3db18dec7aa1862259d511d3157d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000240)) 16:34:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x3ffffffffffff07, 0x2040, 0x0) 16:34:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e4ebb0c75a912a2cba4ad9b9a2a392a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62454825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ee3cddaa947c729c03bd4eebbffbc0b35e84e3db18dec7aa1862259d511d3157d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 16:34:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:07 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 16:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=remount-ro,integrity,grpquota,quota,iocharset=cp865,discard,h']) 16:34:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) listen(r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140100001e0001002bbd70880ec33290659dac00"], 0x14}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000340)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:34:07 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) [ 92.844464][ T9149] JFS: discard option not supported on device [ 92.895578][ T9149] jfs: Unrecognized mount option "h" or missing value 16:34:07 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) [ 92.987689][ T9149] JFS: discard option not supported on device [ 93.019070][ T9149] jfs: Unrecognized mount option "h" or missing value 16:34:07 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 16:34:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=remount-ro,integrity,grpquota,quota,iocharset=cp865,discard,h']) 16:34:07 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) [ 93.249429][ T9176] JFS: discard option not supported on device [ 93.255891][ T9176] jfs: Unrecognized mount option "h" or missing value 16:34:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=remount-ro,integrity,grpquota,quota,iocharset=cp865,discard,h']) 16:34:07 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) [ 93.398659][ T9181] JFS: discard option not supported on device 16:34:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:08 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) [ 93.516537][ T9181] jfs: Unrecognized mount option "h" or missing value [ 93.608094][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 93.608112][ T27] audit: type=1800 audit(1577810048.117:31): pid=9190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=22 res=0 [ 93.638188][ T9190] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 93.647514][ T9190] FAT-fs (loop3): Filesystem has been set read-only 16:34:08 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 16:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000702000002feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff000000000404000001007d60b4030000001000007a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 93.662783][ T9190] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) 16:34:08 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 16:34:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:08 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=remount-ro,integrity,grpquota,quota,iocharset=cp865,discard,h']) 16:34:08 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000002c0)="a80207d0bdad58c2a9fd1155dda4256d9be8deeb564c20ad78c6a49351daf297a3248da774335322d77744032536b21c101b5d3255cc4afc2b4cc20f", 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 16:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000702000002feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff000000000404000001007d60b4030000001000007a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 16:34:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 94.210109][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.246754][ T9220] JFS: discard option not supported on device [ 94.246820][ T9220] jfs: Unrecognized mount option "h" or missing value 16:34:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000702000002feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff000000000404000001007d60b4030000001000007a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 94.251285][ T27] audit: type=1800 audit(1577810048.767:32): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=23 res=0 [ 94.264816][ T9226] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 94.264829][ T9226] FAT-fs (loop3): Filesystem has been set read-only 16:34:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 94.264906][ T9226] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) [ 94.302392][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.302757][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.474195][ T27] audit: type=1800 audit(1577810048.987:33): pid=9236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16609 res=0 [ 94.725551][ T27] audit: type=1800 audit(1577810049.237:34): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 16:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 94.758215][ T27] audit: type=1800 audit(1577810049.267:35): pid=9248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=25 res=0 16:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000702000002feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff000000000404000001007d60b4030000001000007a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 94.852380][ T9243] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 94.875926][ T9243] FAT-fs (loop3): Filesystem has been set read-only 16:34:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 94.903646][ T9243] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) [ 94.945765][ T9248] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 95.012894][ T9248] FAT-fs (loop4): Filesystem has been set read-only [ 95.019657][ T9248] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 970769) 16:34:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 95.138874][ T27] audit: type=1800 audit(1577810049.647:36): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=26 res=0 16:34:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 95.201902][ T9260] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 95.268299][ T9260] FAT-fs (loop2): Filesystem has been set read-only [ 95.293866][ T9260] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 95.307337][ T27] audit: type=1800 audit(1577810049.777:37): pid=9262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16522 res=0 16:34:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 95.405430][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 95.425451][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 95.466037][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.535082][ T27] audit: type=1800 audit(1577810050.047:38): pid=9276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=27 res=0 [ 95.624362][ T9276] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 95.688111][ T9276] FAT-fs (loop3): Filesystem has been set read-only [ 95.697753][ T9276] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) [ 95.743135][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 95.758423][ T27] audit: type=1800 audit(1577810050.267:39): pid=9290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16520 res=0 [ 95.823281][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:34:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 95.867047][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:34:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 95.989996][ T27] audit: type=1800 audit(1577810050.497:40): pid=9303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16661 res=0 [ 96.088683][ T9296] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 96.097846][ T9296] FAT-fs (loop1): Filesystem has been set read-only [ 96.130401][ T9296] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) 16:34:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 96.330653][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:34:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 96.431717][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.453382][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.522145][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 96.534379][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.674360][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.727959][ T9338] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 96.763167][ T9338] FAT-fs (loop1): Filesystem has been set read-only [ 96.770151][ T9338] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) 16:34:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 96.786306][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 96.801398][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.809790][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.869262][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 96.958708][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.966740][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.995142][ T9343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.006754][ T9343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.015459][ T9343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.103440][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.116713][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.124599][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.155335][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.168123][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.180514][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:34:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 97.500754][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.552091][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.572572][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.648792][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.664325][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.675113][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.716049][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.764568][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.773666][ T9388] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 97.778152][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.806036][ T9388] FAT-fs (loop5): Filesystem has been set read-only [ 97.812977][ T9388] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 97.813296][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.848073][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:34:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 97.859679][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.948350][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 97.960010][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.968033][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:34:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 98.130977][ T9400] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 98.155073][ T9400] FAT-fs (loop5): Filesystem has been set read-only [ 98.173156][ T9400] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) 16:34:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14527e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 16:34:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='-', 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000cdf1e1b6503400c8ff2e19dee14b5331d9f01816791dcd0f0c71df3719a41859fbb0959f00ac0dc6f62495fd61892a20f1d0f3929342bac8db0b360b58cc01a76416110cb0fcea06a92ce4c8902e1b9a97c21ff62fc7e82614025180fa45d44d74e25f22f22849988d27733df048969694d40176bd88d156132a0e270519d94eedb8fba6e3d8cd16e25699d007980dab820f1610448c66f4f3e2aa07f4779c776cceff6e10332ede266c815c4bfa05d6d8215effbb9f5e1c543821040cce61fb2b484f6f31cb8292bc98013f102029dc6a9c6eb55c3c63051f8d9808e2c99b"], 0x30}}, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 98.350087][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 98.444944][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.480572][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.555283][ T9424] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 98.592856][ T9424] FAT-fs (loop5): Filesystem has been set read-only [ 98.597008][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 98.611612][ T9424] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 98.644379][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.660221][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:34:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 98.704383][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 98.716774][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.729600][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.796036][ T9432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 98.809328][ T9432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.825721][ T9432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 16:34:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:15 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) [ 100.964625][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 100.964642][ T27] audit: type=1800 audit(1577810055.477:47): pid=9562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16690 res=0 16:34:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:15 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:15 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) delete_module(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local, 0x2}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) 16:34:16 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:34:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:16 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:16 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:16 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:16 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:17 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:17 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff13007b6b4816122d2550829eaa9435c999f7009bee59ca6726022b8753a088748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d275890b325561f6110fd7b0643d476574c0547bd55c550c3ceeabd0953a48a812079563018fd7d089bc0045d843800cc2ea448fb633ca22b827c0c520958c74955ebb814c46cc68b7e", 0xe9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 16:34:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:34:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)}], 0x1}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b46, &(0x7f0000000200)) 16:34:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:34:18 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) fdatasync(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 16:34:18 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:34:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)}], 0x1}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b46, &(0x7f0000000200)) [ 104.402247][ T2412] ================================================================== [ 104.410472][ T2412] BUG: KCSAN: data-race in find_next_bit / rcu_report_exp_cpu_mult [ 104.418360][ T2412] [ 104.420699][ T2412] write to 0xffffffff85c7d140 of 8 bytes by task 7 on cpu 0: [ 104.428085][ T2412] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 104.433471][ T2412] rcu_report_exp_rdp+0x6c/0x90 [ 104.438342][ T2412] rcu_preempt_deferred_qs_irqrestore+0x3bb/0x580 [ 104.444773][ T2412] rcu_preempt_deferred_qs+0xae/0xf0 [ 104.450071][ T2412] rcu_note_context_switch+0xa5/0x760 [ 104.455450][ T2412] __schedule+0xa4/0x690 [ 104.459730][ T2412] preempt_schedule_common+0x37/0x90 [ 104.465021][ T2412] preempt_schedule+0x30/0x40 [ 104.469715][ T2412] ___preempt_schedule+0x16/0x18 [ 104.474661][ T2412] __local_bh_enable_ip+0x44/0x80 [ 104.479700][ T2412] _raw_spin_unlock_bh+0x3f/0x50 [ 104.484647][ T2412] batadv_nc_purge_paths+0x1ff/0x260 [ 104.489938][ T2412] batadv_nc_worker+0x194/0x390 [ 104.494796][ T2412] process_one_work+0x3d4/0x890 [ 104.499667][ T2412] worker_thread+0xa0/0x800 [ 104.504195][ T2412] kthread+0x1d4/0x200 [ 104.508268][ T2412] ret_from_fork+0x1f/0x30 [ 104.512687][ T2412] [ 104.515059][ T2412] read to 0xffffffff85c7d140 of 8 bytes by task 2412 on cpu 1: [ 104.522608][ T2412] find_next_bit+0x57/0xe0 [ 104.527041][ T2412] sync_rcu_exp_select_node_cpus+0x28e/0x510 [ 104.533024][ T2412] sync_rcu_exp_select_cpus+0x30c/0x590 [ 104.538573][ T2412] wait_rcu_exp_gp+0x25/0x40 [ 104.543171][ T2412] process_one_work+0x3d4/0x890 [ 104.548030][ T2412] worker_thread+0xa0/0x800 [ 104.552548][ T2412] kthread+0x1d4/0x200 [ 104.556626][ T2412] ret_from_fork+0x1f/0x30 [ 104.561030][ T2412] [ 104.563356][ T2412] Reported by Kernel Concurrency Sanitizer on: [ 104.569527][ T2412] CPU: 1 PID: 2412 Comm: kworker/1:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 104.577850][ T2412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.587919][ T2412] Workqueue: rcu_gp wait_rcu_exp_gp [ 104.593114][ T2412] ================================================================== [ 104.601174][ T2412] Kernel panic - not syncing: panic_on_warn set ... [ 104.607770][ T2412] CPU: 1 PID: 2412 Comm: kworker/1:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 104.616090][ T2412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.626167][ T2412] Workqueue: rcu_gp wait_rcu_exp_gp [ 104.631359][ T2412] Call Trace: [ 104.634675][ T2412] dump_stack+0x11d/0x181 [ 104.639023][ T2412] panic+0x210/0x640 [ 104.642933][ T2412] ? vprintk_func+0x8d/0x140 [ 104.647530][ T2412] kcsan_report.cold+0xc/0xd [ 104.652152][ T2412] kcsan_setup_watchpoint+0x3fe/0x460 [ 104.657526][ T2412] __tsan_read8+0xc6/0x100 [ 104.661944][ T2412] find_next_bit+0x57/0xe0 [ 104.666362][ T2412] sync_rcu_exp_select_node_cpus+0x28e/0x510 [ 104.673249][ T2412] sync_rcu_exp_select_cpus+0x30c/0x590 [ 104.679069][ T2412] wait_rcu_exp_gp+0x25/0x40 [ 104.683934][ T2412] process_one_work+0x3d4/0x890 [ 104.688804][ T2412] worker_thread+0xa0/0x800 [ 104.693342][ T2412] kthread+0x1d4/0x200 [ 104.697429][ T2412] ? rescuer_thread+0x6a0/0x6a0 [ 104.702288][ T2412] ? kthread_unpark+0xe0/0xe0 [ 104.708118][ T2412] ret_from_fork+0x1f/0x30 [ 104.714107][ T2412] Kernel Offset: disabled [ 104.718691][ T2412] Rebooting in 86400 seconds..