0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:08 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4f, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:14:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:09 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:11 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x0) 00:14:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x0) 00:14:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:12 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x0) 00:14:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:12 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:12 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 00:14:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:13 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:14:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:14 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:14:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r1}, {r1}], 0x2, 0x0) 00:14:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x336}, 0x9c) 00:14:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:14:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r1}, {r1}], 0x2, 0x0) 00:14:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r1}, {r1}], 0x2, 0x0) 00:14:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 00:14:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 00:14:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 00:14:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x336}, 0x9c) 00:14:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:16 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x336}, 0x9c) 00:14:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:17 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:18 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x336}, 0x9c) 00:14:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:18 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc}, 0x9c) 00:14:18 executing program 5: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:18 executing program 5: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc}, 0x9c) 00:14:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r2}, {r2}], 0x2, 0x0) 00:14:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:19 executing program 5: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:19 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5dc}, 0x9c) 00:14:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000010) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 00:14:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:21 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.950311][ T9559] kvm [9554]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 278.981547][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000003a data 0x200000028 [ 279.021642][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000008b data 0x20000003a [ 279.053858][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000000b data 0x20000008b 00:14:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) [ 279.077765][ T9559] kvm [9554]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000008c data 0x200000092 [ 279.114720][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000019 data 0x20000008c [ 279.139778][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000002a data 0x2000000d8 [ 279.166874][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000061 data 0x2000000e1 [ 279.187806][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000007f data 0x2000000c2 [ 279.211220][ T9559] kvm [9554]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000046 data 0x20000007f 00:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() socket$inet6(0xa, 0x400000000001, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x3, 0xc, 0x9, 0x5, 0x7, 0x1, "048c41de"}, 0x0, 0x2, @fd, 0x5}) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:22 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:23 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:24 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:26 executing program 1: socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:26 executing program 1: socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:26 executing program 1: socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:14:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 00:14:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 00:14:27 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 00:14:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.904718][ T9863] kvm_hv_set_msr: 270 callbacks suppressed [ 284.904732][ T9863] kvm [9860]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 284.961075][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000003a data 0x200000028 [ 284.984881][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000008b data 0x20000003a [ 285.007630][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000000b data 0x20000008b [ 285.030095][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000005a data 0x200000099 [ 285.059599][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000007b data 0x2000000df [ 285.082663][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000033 data 0x2000000c0 [ 285.099746][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000004 data 0x200000033 [ 285.115428][ T9863] kvm [9860]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000076 data 0x200000004 [ 285.127283][ T9863] kvm [9860]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000007d data 0x200000073 00:14:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 00:14:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 00:14:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:28 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 00:14:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {r3}], 0x2, 0x0) 00:14:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:29 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffdef) futimesat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) 00:14:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) 00:14:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "95c52bf90273a8c8"}) 00:14:29 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) 00:14:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8aaaaaaa86dd6019fc97004d8880fe000001000000000001000008000600ff02000000000000000000000000000101004e20004590"], 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:14:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) 00:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:30 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:14:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:30 executing program 1: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) 00:14:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 287.905098][T10017] IPVS: ftp: loaded support on port[0] = 21 [ 288.173632][ T110] tipc: TX() has been purged, node left! 00:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000480)=""/245, 0xf5}, {&(0x7f00000001c0)=""/3, 0x64}, {&(0x7f0000000300)=""/209, 0xd1}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r2, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:14:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:31 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {}], 0x2, 0x0) 00:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {}], 0x2, 0x0) 00:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}, {}], 0x2, 0x0) 00:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/224, 0xe0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xd03}], 0x8}, 0x0) shutdown(r3, 0x0) 00:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:32 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0x0) 00:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=""/245, 0xf5}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f00000002c0)=[{r2, 0x40}, {r5}], 0x2, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 00:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:33 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {r3}], 0x2, 0x0) 00:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {r3}], 0x2, 0x0) [ 290.707843][T10186] kvm_hv_set_msr: 545 callbacks suppressed [ 290.707857][T10186] kvm [10183]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 00:14:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.772399][T10186] kvm [10183]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 [ 290.816168][T10186] kvm [10183]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {r3}], 0x2, 0x0) 00:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.162720][T10213] kvm [10210]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 291.225000][T10213] kvm [10210]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 [ 291.272487][T10213] kvm [10210]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/224, 0xe0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xd03}], 0x8}, 0x0) shutdown(r3, 0x0) 00:14:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:14:34 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000001140)={@local, @random, @val, {@ipv4}}, 0x0) [ 291.649296][T10233] kvm [10231]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 291.687717][T10233] kvm [10231]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 00:14:34 executing program 0: 00:14:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.709018][T10233] kvm [10231]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:34 executing program 0: 00:14:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:35 executing program 0: 00:14:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:35 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:35 executing program 1: 00:14:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:35 executing program 0: 00:14:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:14:35 executing program 1: 00:14:35 executing program 1: 00:14:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:35 executing program 1: 00:14:35 executing program 0: 00:14:35 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:36 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:36 executing program 1: 00:14:36 executing program 0: 00:14:36 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:36 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:36 executing program 0: 00:14:36 executing program 1: 00:14:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:36 executing program 1: 00:14:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:37 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:37 executing program 0: 00:14:37 executing program 1: 00:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:37 executing program 0: 00:14:37 executing program 1: 00:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:37 executing program 1: 00:14:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:38 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:14:38 executing program 0: 00:14:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:38 executing program 1: 00:14:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x0, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:38 executing program 1: 00:14:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x0, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:38 executing program 0: 00:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 00:14:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:14:38 executing program 1: 00:14:38 executing program 0: 00:14:38 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 00:14:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x0, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:38 executing program 0: 00:14:38 executing program 1: 00:14:39 executing program 0: 00:14:39 executing program 1: 00:14:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.361944][T10421] kvm [10419]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 296.372909][T10421] kvm [10419]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 [ 296.389262][T10421] kvm [10419]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 00:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:39 executing program 0: 00:14:39 executing program 1: [ 296.692019][T10444] kvm [10441]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 296.717422][T10444] kvm [10441]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 [ 296.729919][T10444] kvm [10441]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:39 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 00:14:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:39 executing program 0: 00:14:39 executing program 1: 00:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:40 executing program 0: 00:14:40 executing program 1: 00:14:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.318485][T10461] kvm [10458]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 297.342545][T10461] kvm [10458]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000017 data 0x200000028 [ 297.368940][T10461] kvm [10458]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000014 data 0x200000017 00:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:40 executing program 0: 00:14:40 executing program 1: 00:14:40 executing program 2: 00:14:40 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 00:14:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:40 executing program 0: 00:14:40 executing program 1: 00:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:40 executing program 2: 00:14:41 executing program 2: 00:14:41 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x11, 0x0, 0xdd4}) 00:14:41 executing program 0: 00:14:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:41 executing program 0: 00:14:41 executing program 1: 00:14:41 executing program 2: 00:14:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:41 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) 00:14:41 executing program 0: 00:14:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:41 executing program 0: 00:14:41 executing program 2: 00:14:41 executing program 1: 00:14:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 2: 00:14:42 executing program 1: 00:14:42 executing program 0: 00:14:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 1: 00:14:42 executing program 2: 00:14:42 executing program 0: 00:14:42 executing program 5: 00:14:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 1: 00:14:42 executing program 0: 00:14:42 executing program 2: 00:14:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:42 executing program 5: 00:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 0: 00:14:43 executing program 1: 00:14:43 executing program 5: 00:14:43 executing program 2: [ 300.380701][T10605] kvm [10603]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 00:14:43 executing program 1: 00:14:43 executing program 0: 00:14:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 5: 00:14:43 executing program 2: 00:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 0: 00:14:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 1: 00:14:43 executing program 5: 00:14:43 executing program 2: 00:14:43 executing program 0: 00:14:43 executing program 1: 00:14:43 executing program 5: 00:14:43 executing program 2: 00:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 0: 00:14:43 executing program 1: 00:14:43 executing program 5: 00:14:43 executing program 2: 00:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 0: 00:14:44 executing program 5: 00:14:44 executing program 1: 00:14:44 executing program 2: 00:14:44 executing program 0: 00:14:44 executing program 2: 00:14:44 executing program 1: 00:14:44 executing program 5: 00:14:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 2: 00:14:44 executing program 1: 00:14:44 executing program 0: 00:14:44 executing program 5: 00:14:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 2: 00:14:44 executing program 0: 00:14:44 executing program 5: 00:14:44 executing program 1: 00:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 5: 00:14:44 executing program 2: 00:14:44 executing program 0: 00:14:44 executing program 1: 00:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:44 executing program 2: 00:14:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:45 executing program 5: 00:14:45 executing program 0: 00:14:45 executing program 1: 00:14:45 executing program 2: 00:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:45 executing program 0: 00:14:45 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x60000) read$hidraw(r0, 0x0, 0x0) 00:14:45 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c37c5dadf0019ebc4565ee4d5a265a3ec"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() read$char_usb(r2, &(0x7f00000001c0)=""/157, 0x9d) tkill(r3, 0x25) 00:14:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r0, 0x1) 00:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:45 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1af866913ca65d927cdf89c8009cf92e0e"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x25) [ 303.047868][T10751] ptrace attach of "/root/syz-executor.1"[10749] was attempted by "/root/syz-executor.1"[10751] [ 303.186377][T10761] ptrace attach of "/root/syz-executor.0"[10760] was attempted by "/root/syz-executor.0"[10761] 00:14:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:14:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:14:46 executing program 1: 00:14:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000080)=""/150, 0x96) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="e81bba91c154d7fba1748fa2f6994439c7467887bc27141482e7172151048edded9de9bbee00f64b1f34be68aebb026c5337981edbf7623ed4b0508160ce7c8c869c393c796f7464a1fbeed351570a4fe421682ab5283e21b4938dbb56516c64fdcd608a5bd238932f8f1031d7ce0f5f065ec51071dc24db67cd21d3a7e02b", 0x7f}, {&(0x7f00000001c0)="b6b48f5ed45431f67c84e7ebad36d47f4aee71f636460d79", 0x18}], 0x2) [ 303.898922][T10780] ptrace attach of "/root/syz-executor.5"[10777] was attempted by "/root/syz-executor.5"[10780] 00:14:46 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:14:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:14:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6d) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000142f00fe800000000000000000000069c170c24b"], 0x0) 00:14:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 00:14:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) [ 304.164201][T10798] ptrace attach of "/root/syz-executor.5"[10796] was attempted by "/root/syz-executor.5"[10798] [ 304.247491][T10804] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 304.472291][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 304.842654][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.870895][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 00:14:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20028000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5034fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="cccd8dc47691eecbd79ddc547a148d45eafe6ec8a33e827f046282553b1e97271e8d7fdd39ca80586f9f266107329f2c9bcb9af5ed4b95030cfb3b365b8e2a9dee355a8c8f19d3fcf0debf791812e612353ed2a58f46ea9b3ca877a61b540f452e942e7d36af86053898caf2661225b22b16f61dbbf509d1e900c62586fdad62bac031e362d98fdd1067108f22a17eef2edd4033c0dec88920001d41556153fcad5c15739fef634e99ff94168bbb5e6a94908760a48c3d586af761ab86bac1ea9a675a954c4ad88a5dd2335c135af1934c67ead06f894787994f57db5d1b38cd9c3cd1d9150dc506e415052f24cfd9a57a050098b13913b6da437f310b09eeb3626a09cfb0e3fa510a955c3012731b99d1371d7c2073b545c08d296b1d15e3d6dd22a93041ae58b1f2e2ec84cf80722e74373d2c2f7ea6551d1e5ac98e992d54994082fa69ce18a8c7a7fcf74c105f6f102dabb8edbd0bbcea2641e9af16696afe4eac822f62e4ba4ae18f0efb67bbf2ce02e69d90397d0551663debc7e16af73f65964e9b85af3cb456ec3b48d92dd513bc8bdf8e9377bc9b3b9aee011e12ae2dd43c63a44c71e8f558066d4002fffe0b34a7921d682964172629e214c4a912d09f6b40c49bb5eb48d00fd28427061b20be43c7090ed6298c3573e3c5a3cf3558e7a250fbe393a734c0e2b7a314665b774ece1224d8122b3c0478f801fa71105f88aae92ffbda977126e9eedf6814eedcdb8603b291ec8465ea02cc4739dc8749865d7448da5805a5eda23a5caaadb3a8f78e6856b25c1ba89572e7360148a88d4b435a4c0d81ebf8fc7b2897ddfb8e77ecb38fd41b8b9d21eed4f4aba45a362c3d9ef12149dc89e25ac77bbbfd3d5c53686d164fc0b1e1e81dcc36ca2c938fda7f4ddf20681191eca478c7451d660d06c3da5b83e71ab249b0912297d603cbc34816186ea76673ad7afb1406140525e46ba7e2f3eb370d", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 00:14:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) [ 304.892626][ T17] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 304.957378][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.008798][T10810] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 305.015657][ T17] usb 2-1: config 0 descriptor?? 00:14:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 00:14:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.306068][T10795] udc-core: couldn't find an available UDC or it's busy [ 305.339667][T10795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 305.645067][ T17] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 305.671161][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 305.746314][ T17] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 307.712869][ T17] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 307.951174][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 307.991970][ T17] usb 2-1: device firmware changed [ 307.998486][ T2716] usb 2-1: USB disconnect, device number 2 00:14:51 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 00:14:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:51 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000021100fe800000000000000000000069c170c24b"], 0x0) 00:14:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 308.243107][ T2716] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:14:51 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:14:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="3158003101943f3944b61f4f216b6968eb12923fc9995b72367a15dc70ca3bf39cb727961f814726df7ed1992c3b0a81957e6c556a6879cdd5afdfea61b92a9c6cad0ba20b9935f3daa8acecb19741db01fc505a85668f32140e94c4c9899a28f0af08ae26259ccf525a489047c863534f2b6e98d4af27ccb9a2d5bde4d1d9bb24e103684356fcb7343141a85f2dee5d2fb7a67b0eb6595157cdf0dce4900ae60956cfe07bc2464fe2230d026369c7048d3b47f20888752da32573b3dd39138b6b62b469cc3537aacaf113c055113a230516c373e5db14711bd3089bbf94ed899b7ddcee4f50fde712025f3dd204a6df5ab41a3e3f7765dd0c6f66cc5715019a6246e87e7ac93d33090adf5ebd4a54f609a5508dcad15ba45318430fad992b7069c203e8a6fbdede3c865e925c36510cd93bdae5605f835ff0406fccd07b9d9678c46d365755a8396e95618762ac9485fb57a4103b89605d75f17372cfdb51af436c6c79675d69808af737ffc85231c8873e90cc74660b6b456519c2c5a1c31302b9cc7d0acb77d87ffe08f1100a7eed13e756a9ce5e1255db62bf2a459b1fb0b64d5acbb8a994060f338b7694a9bef47992d4a2d94c87df5c0279291ab615cb7332ef9bb08416d505c0feaa72b2991d4b7236cb18c056a7f93e58c49baaaeba1f78685deef913d5ddb1877a4a63fd887d1df9e6daa77326278e633f6e8f6dbd2f7062c562f098ea18ea6dac430e62daeae5a5fc7d87cb17bbbe776571cf6f319472fa9f2e6e2013a32c232467cb61707eb7fbbfb1a09a6ebb8775a78cd908d4297ab2fe0aad391ff060fc6505b7aff56be3c3468d508dcea33b5d43d999a5c6defc89a5a57bc3a414954195dd38433cc1d5ac3613c2cf9ffa9fd3a8c90446ce80aed5b04ebb8cebe917ff45fed02258916e0e37e583984c875fe86aaa3aa7ea9b1e8962420452ecfe874e70c2877620ad06a8e03247dba915a3f754ff2ed2aea48140fac7761cda3aa593c1f27d0965f7e2cbc34ad850d078da7ee27c4c6ebdff4fdb7a2114778bd93ae6b7f18a07de72c6f37613474a6ba3cd8d6c0a554a06df4dfd75a820f655493590c6a93693fbf976636a4ed81e3b108b9e4ae6579ace3d9f4f7131b5319608ce7ecd76acf3754857e5e07b42e03ce6abc7e3b95554fded5aa54b10ae87ac701ac447ab32b9628844b8f2766f8a468f562d547b0651113b54613e10cb8397d8839a1a8e2d8fae6b2e8a5477001f17bd58a4ee2e08a9adffc5bd5232f1a00c26593230df1b101f095a933610d11b7d2b58e4d0c09b679b1cffa4668c8ebc07e2e8e74b163fc0a342402fc5eca362c8dd71fa1d4c1336b98d1980103d9bc765a04ca3c0a731f759ec354eb460d3e1613f53685963b5910b1fc35fd58ec2b0d0ce80cc8eedfa3981a555f8a9d9336a53ee98652c53113abe2ccd91ab20a84d5a9e2e432215c849c498b3efd7c12f005357c35eaa7cbf02062de81213ef64ae24fb0e3610fd7f75e541736a6732885d2bd460931a77256712edb1b5d3d98f18bdee6e261146b6ddd21ae74080f383d5ae3ad35a33d618f0e8d3ea091be20e5aa330fd037162dee13cf6e051dfc5dce23e5550e90ceafd5f242066ceb8c29713c243e07d0cb990792764fb856ff3cc605c949b00bf09e7ef3a9abc599de449f10bdd28bee9877091d37ee04632b61a5c6042402cc1e4bb059f9fcce5d440af48775d1e06d8568f50f88f395093d30d3ac20574f56dc4edff7708c2e59d70edbeca793f996629860d22792dfa4559270f3830b6eb76c994e5d5a02fb83bae2b2068db3c0927b4ca31e8c5d4aec3f3fb5163fe96834350e777ee45d9adb74ddd093af9eb8550288525f9e8f8ab5deb3f3426fe79f1b25c6b3d74341ced8b7caa143665bb1885a57f04dad8e127c81b24fabc8b7cda316791bdbd1f185ce8a1e9d81ee3ca9a036a6913e95f365557f3014a6a2fcf48e9c8fcac1edb46528394f772ea0dd41d60b9dd73a87c06464afba3d3fa6e0ac436610e8d67810a47951e7a78d07759e2acf2", 0x5ad}], 0xe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 308.344477][T10900] ptrace attach of "/root/syz-executor.0"[10897] was attempted by "/root/syz-executor.0"[10900] 00:14:51 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c37ff0300002274b4ada895208d8c716b"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = gettid() read$char_usb(r4, &(0x7f00000001c0)=""/157, 0x9d) tkill(r5, 0x25) [ 308.418473][T10895] kvm_hv_set_msr: 195 callbacks suppressed [ 308.418490][T10895] kvm [10889]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 00:14:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.484940][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000003a data 0x200000028 [ 308.534724][T10916] ptrace attach of "/root/syz-executor.5"[10913] was attempted by "/root/syz-executor.5"[10916] [ 308.535720][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000008b data 0x20000003a 00:14:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0xa0) 00:14:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000280)="06", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 308.610448][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000000b data 0x20000008b [ 308.634956][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000005a data 0x200000099 [ 308.695774][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000007b data 0x2000000df [ 308.720833][ T2716] usb 2-1: device descriptor read/64, error -71 [ 308.742894][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000033 data 0x2000000c0 [ 308.788144][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000004 data 0x200000033 [ 308.799725][T10895] kvm [10889]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000076 data 0x200000004 [ 308.813836][T10895] kvm [10889]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000007d data 0x200000073 [ 308.817034][ T8147] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 309.271456][ T2716] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.283055][ T8147] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.310872][ T8147] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.320755][ T2716] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.330494][ T2716] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 309.340506][ T8147] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 309.350435][ T2716] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.359657][ T8147] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.371389][ T2716] usb 2-1: config 0 descriptor?? [ 309.376552][ T8147] usb 3-1: config 0 descriptor?? [ 309.623762][T10906] udc-core: couldn't find an available UDC or it's busy [ 309.631254][T10906] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 309.652843][T10912] udc-core: couldn't find an available UDC or it's busy [ 309.659798][T10912] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 309.883561][ T2716] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 309.901669][ T8147] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 309.937776][ T8147] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input6 [ 309.960708][ T2716] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input7 [ 310.018514][ T8147] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 310.033103][ T2716] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 00:14:54 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:14:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) listen(r1, 0x0) 00:14:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xc}, {0xc, 0x84, 0x8}], 0x18}, 0x0) 00:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:14:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 00:14:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 00:14:54 executing program 5: 00:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 312.219833][ T8147] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 312.246403][ T2716] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 312.856677][T11002] udc-core: couldn't find an available UDC or it's busy [ 312.879677][T11002] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 312.883452][T11015] udc-core: couldn't find an available UDC or it's busy [ 312.915055][T11015] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 314.272156][ T0] NOHZ: local_softirq_pending 08 00:15:00 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) 00:15:00 executing program 5: 00:15:00 executing program 0: 00:15:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:15:00 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x24, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0xa00, 0x19, 0x2, 0x1}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0xcf, 0x1, 0x20, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322ae29eea646eb5301000000004f4b0000ff00cfff0000141004060d5b10b6689b9f2d9aeba7aac9a377e6293cbe20fa53fe20c1e9ab76981a0d3baab192ecc6b31bbe1c0a19cb2a2468db604344ffa2a6660ce0b10d9211f8d20854f3da48de9149fc2bce6aee"], 0x1, [{0x0, 0x0}]}) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xfcc6, 0x60000) read$hidraw(0xffffffffffffffff, &(0x7f0000000300)=""/203, 0xcb) read$hidraw(r2, &(0x7f0000000300)=""/109, 0x6d) r3 = syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x7, 0x40001) read$hidraw(r3, &(0x7f0000000440)=""/30, 0x1e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x541b, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r4, 0x541b, &(0x7f0000001000)) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x1, 0x14000) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r6, 0x541b, &(0x7f0000001000)) [ 318.168508][ T2716] usb 3-1: USB disconnect, device number 2 [ 318.180501][ T23] usb 2-1: USB disconnect, device number 3 00:15:01 executing program 0: 00:15:01 executing program 5: 00:15:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x200, 0x800000000000, 0x400000000000002, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 318.361454][T11091] kvm_hv_set_msr: 251 callbacks suppressed [ 318.361467][T11091] kvm [11076]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x200000007 [ 318.413176][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000003a data 0x200000028 [ 318.455078][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000008b data 0x20000003a 00:15:01 executing program 0: 00:15:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="ffcca350", 0x4}], 0x1}}], 0x1, 0x0) [ 318.497359][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000000b data 0x20000008b [ 318.525394][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000005a data 0x200000099 00:15:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="552968034bfa", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @local}}}}, 0x0) [ 318.567508][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000007b data 0x2000000df [ 318.599945][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000033 data 0x2000000c0 [ 318.648456][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000004 data 0x200000033 [ 318.681025][T11091] kvm [11076]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000076 data 0x200000004 [ 318.696247][T11091] kvm [11076]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000007d data 0x200000073 [ 318.808112][ T2716] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 319.118796][ T8147] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 319.207983][ T2716] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.255478][ T2716] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 319.308611][ T2716] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 319.331081][ T2716] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.363852][ T2716] usb 3-1: config 0 descriptor?? [ 319.508588][ T8147] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.519836][ T8147] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 319.537648][ T8147] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 319.553793][ T8147] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.565233][ T8147] usb 2-1: config 0 descriptor?? [ 319.661429][T11115] udc-core: couldn't find an available UDC or it's busy [ 319.668523][T11115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 319.829524][T11136] udc-core: couldn't find an available UDC or it's busy [ 319.836479][T11136] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 319.919069][ T2716] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 319.940532][ T2716] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0004/input/input8 [ 319.969421][ T2716] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 320.079204][ T8147] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 320.121176][ T8147] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0005/input/input9 [ 321.066080][ T8147] keytouch 0003:0926:3333.0005: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 321.084410][ T8147] usb 2-1: USB disconnect, device number 4 00:15:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:15:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 00:15:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 00:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006772657461700000140002800500130000", @ANYRES32=r1], 0x4c}}, 0x0) [ 321.733579][T11231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.781593][T11231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:15:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) [ 321.822970][T11243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.841177][T11243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) [ 321.898475][ T2716] usb 3-1: USB disconnect, device number 3 00:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 00:15:04 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) getsockname$packet(r5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="10000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r7], 0x20}}, 0x0) 00:15:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 00:15:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:15:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) [ 322.167541][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 00:15:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="552968034bfa", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @local}}}}, 0x0) 00:15:05 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) [ 322.362785][T11286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:05 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="552968034bfaaaaaaaaaaa000806000108003d0d0001"], 0x0) [ 322.426426][T11314] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:15:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:05 executing program 2: 00:15:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 00:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:05 executing program 5: 00:15:05 executing program 1: 00:15:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:05 executing program 2: 00:15:05 executing program 5: 00:15:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5450, 0x0) 00:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:05 executing program 2: 00:15:05 executing program 5: 00:15:05 executing program 1: 00:15:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:05 executing program 2: 00:15:05 executing program 1: 00:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:05 executing program 5: 00:15:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) 00:15:06 executing program 2: 00:15:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:06 executing program 5: 00:15:06 executing program 1: 00:15:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:06 executing program 1: 00:15:06 executing program 2: 00:15:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:06 executing program 5: 00:15:06 executing program 1: 00:15:06 executing program 2: 00:15:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) 00:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:07 executing program 3: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:07 executing program 5: 00:15:07 executing program 2: 00:15:07 executing program 1: 00:15:07 executing program 2: 00:15:07 executing program 1: 00:15:07 executing program 3: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:07 executing program 5: 00:15:07 executing program 2: 00:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) 00:15:08 executing program 1: 00:15:08 executing program 3: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:08 executing program 5: 00:15:08 executing program 2: 00:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:08 executing program 5: 00:15:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:08 executing program 1: 00:15:08 executing program 2: 00:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:08 executing program 5: 00:15:08 executing program 2: 00:15:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:08 executing program 1: 00:15:08 executing program 5: 00:15:09 executing program 2: 00:15:09 executing program 1: 00:15:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:09 executing program 5: 00:15:09 executing program 1: 00:15:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:09 executing program 2: 00:15:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:09 executing program 1: 00:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:09 executing program 5: 00:15:09 executing program 1: 00:15:09 executing program 5: 00:15:09 executing program 2: 00:15:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:10 executing program 5: 00:15:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:10 executing program 1: 00:15:10 executing program 2: 00:15:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:10 executing program 5: 00:15:10 executing program 2: 00:15:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:10 executing program 1: 00:15:10 executing program 5: 00:15:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) [ 328.079162][T11540] kvm_hv_set_msr: 512 callbacks suppressed [ 328.079176][T11540] kvm [11538]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000028 data 0x7 00:15:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 328.143572][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000003a data 0x28 [ 328.203799][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000008b data 0x3a [ 328.251630][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000000b data 0x8b [ 328.275932][T11540] kvm [11538]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000008c data 0x92 [ 328.285404][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000019 data 0x8c [ 328.311443][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000002a data 0xd8 [ 328.335809][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000061 data 0xe1 [ 328.345306][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000007f data 0xc2 [ 328.355205][T11540] kvm [11538]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000046 data 0x7f 00:15:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev, 0x2}, 0x20) 00:15:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 00:15:11 executing program 2: 00:15:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:11 executing program 2: 00:15:11 executing program 1: 00:15:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0021002f000086dd60696d0000181100fe80000000000000ed000000000000bbff02000000000000000000000000000100004e22"], 0x0) 00:15:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 00:15:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2, 0xf}}}, 0x24}}, 0x0) 00:15:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 00:15:12 executing program 2: unshare(0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xa, 0x8, 0x24987, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3, 0x0, "c386bf112043736e031b2c4098d753e503e99f729ec1b849d1077d79db63d66314ce32ed9d86634922cfb236cd70be358b8cb24079b908b8edc39912eb2b990c6d2ebe000a36d4d73cbbb8b491fce0ac"}, 0xd8) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 00:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3}}]}, 0x30}}, 0x0) 00:15:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) [ 329.769089][T11621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:15:12 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="02b73f62"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000140)=0x7ff7, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) socket(0x22, 0x6, 0xda4b) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) [ 329.861286][T11629] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:12 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xa, 0x8, 0x24987, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) getsockname(r1, &(0x7f0000000040)=@pppol2tpv3in6, &(0x7f00000000c0)=0x80) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:15:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:15:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:13 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000000)={0x5, 0x4, 0x77fe, 0x32, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x0, 0xa]}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0xff, 0x1, 0x8, 0x2, 0x6, 0x3ff, 0x187, 0x40, 0x1d1, 0xff, 0x1fe9, 0x38, 0x1, 0x2, 0x2}, [{0x0, 0x0, 0x0, 0x4}], "", [[], []]}, 0x278) 00:15:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:15:13 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000000)={0x5, 0x4, 0x77fe, 0x32, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x0, 0xa]}, 0x40) socket$inet(0x2, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 00:15:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:13 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000000)={0x5, 0x4, 0x77fe, 0x32, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x0, 0xa]}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0xff, 0x1, 0x8, 0x2, 0x6, 0x3ff, 0x187, 0x40, 0x1d1, 0xff, 0x1fe9, 0x38, 0x1, 0x2, 0x2}, [{0x0, 0x0, 0x0, 0x4}], "", [[], []]}, 0x278) 00:15:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:13 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000000)={0x5, 0x4, 0x77fe, 0x32, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x0, 0xa]}, 0x40) socket$inet(0x2, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 00:15:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:15:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 00:15:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 00:15:14 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:15:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) [ 331.686715][ T28] audit: type=1804 audit(1597968914.445:12): pid=11723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir376402071/syzkaller.Qe9vvL/115/bus" dev="sda1" ino=16300 res=1 errno=0 00:15:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 331.823832][ T28] audit: type=1804 audit(1597968914.555:13): pid=11723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir376402071/syzkaller.Qe9vvL/115/bus" dev="sda1" ino=16300 res=1 errno=0 00:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x51}}) 00:15:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) [ 331.995870][ T28] audit: type=1804 audit(1597968914.555:14): pid=11723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir376402071/syzkaller.Qe9vvL/115/bus" dev="sda1" ino=16300 res=1 errno=0 00:15:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) bind(r0, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 00:15:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dccdae2cb837764b75b80a8703cd65eedf55d03ba846f225df3d99c0baefe17179f10e4ea1d07f759307", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:15:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 00:15:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:15:15 executing program 2: [ 332.585836][T11774] ptrace attach of "/root/syz-executor.5"[11769] was attempted by "/root/syz-executor.5"[11774] 00:15:15 executing program 5: 00:15:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180), 0x4) 00:15:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000500)={0x482, 0x0, 0x400008000800d, 0x3ff, 0x5d45, 0x8000000, [0x10fff, 0x0, 0x20800]}) 00:15:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 00:15:15 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) [ 333.015334][T11805] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180), 0x4) 00:15:16 executing program 1: 00:15:16 executing program 5: 00:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:16 executing program 2: 00:15:16 executing program 2: 00:15:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180), 0x4) 00:15:16 executing program 1: 00:15:16 executing program 5: 00:15:16 executing program 2: 00:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:17 executing program 1: 00:15:17 executing program 5: 00:15:17 executing program 3: 00:15:17 executing program 2: 00:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:17 executing program 2: 00:15:17 executing program 3: 00:15:17 executing program 5: 00:15:17 executing program 1: 00:15:17 executing program 1: 00:15:17 executing program 3: [ 334.652756][T11848] kvm_hv_set_msr: 311 callbacks suppressed [ 334.652771][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.737527][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.760429][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.787640][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.842911][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.874265][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.884668][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.897929][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.908773][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 334.919816][T11848] kvm [11847]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000008 00:15:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:18 executing program 5: 00:15:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:18 executing program 1: 00:15:18 executing program 3: 00:15:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:18 executing program 5: 00:15:18 executing program 1: 00:15:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:18 executing program 5: 00:15:18 executing program 3: 00:15:18 executing program 5: 00:15:19 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:19 executing program 1: 00:15:19 executing program 3: 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:19 executing program 5: 00:15:19 executing program 1: 00:15:19 executing program 3: 00:15:19 executing program 5: 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:19 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:19 executing program 3: 00:15:19 executing program 1: 00:15:19 executing program 5: 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:15:19 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:19 executing program 5: 00:15:19 executing program 3: 00:15:19 executing program 1: 00:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:15:19 executing program 5: 00:15:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:19 executing program 3: 00:15:19 executing program 1: 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:19 executing program 5: 00:15:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 00:15:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) setresuid(r3, 0x0, 0x0) 00:15:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000002c0)=""/236, 0x0, 0xec, 0x1}, 0x20) 00:15:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r6, @ANYBLOB="00080080000000000800f1"], 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:15:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:20 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) 00:15:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) ioctl$SNDCTL_TMR_METRONOME(r0, 0x8004510a) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) r3 = msgget(0x1, 0x318) msgsnd(r3, &(0x7f0000000040)={0x0, "ff0796a43d0200be9172398aa3e0a211d6c602759aa43fcafea6849607851575ad76264abc05e38f39e479ad0c4114f5ae0f7807afc13f79ad0feb04cac8b11f9a37ad5188a67841c0f099f2f081af20ca1623a5d6607500c7723dd9457484cd0609976eee133cc62737f12894a6dc848695b68defbf544178b5fdf652753870cd3900ab122aa2016e30d29bdb6c5ff7c0e73fcf90b4765c83591d3b334d053884481e731eda5abc1bb5bd29751512531844434d6d7848e838f9ffffbd54f8385d0893e7f4581596b432477e52aace2606f2abf712f3"}, 0xde, 0x800) msgrcv(r3, &(0x7f0000000300)={0x0, ""/185}, 0xc1, 0x3, 0x1000) msgrcv(r3, &(0x7f0000001340)={0x0, ""/101}, 0x6d, 0x0, 0x3800) 00:15:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000002c0)=""/236, 0x0, 0xec, 0x1}, 0x20) [ 337.425926][T11979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:20 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000002c0)=""/236, 0x0, 0xec, 0x1}, 0x20) [ 337.548386][T12000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:20 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a2302027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:15:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) 00:15:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x1}, 0x20) [ 337.742817][T12015] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 337.781391][T12015] FAT-fs (loop1): bogus number of directory entries (514) 00:15:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 337.790371][T12015] FAT-fs (loop1): Can't find a valid FAT filesystem 00:15:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) [ 337.861853][T12015] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 337.883942][T12015] FAT-fs (loop1): bogus number of directory entries (514) 00:15:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x1}, 0x20) 00:15:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.907015][T12015] FAT-fs (loop1): Can't find a valid FAT filesystem 00:15:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 00:15:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 00:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/236, 0x1a, 0xec, 0x1}, 0x20) 00:15:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x1}, 0x20) 00:15:21 executing program 1: r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x108, 0xd0, 0x0, 0xd0, 0x0, 0x318, 0x2e0, 0x2e0, 0x2e0, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @local, [], [], 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399c5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg2\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x12) [ 338.626548][ T1543] block nbd5: Receive control failed (result -107) 00:15:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 338.688380][T12056] block nbd5: shutting down sockets 00:15:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x1}, 0x20) 00:15:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 00:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x1}, 0x20) [ 339.150455][ T1543] block nbd5: Receive control failed (result -107) [ 339.203743][T12093] block nbd5: shutting down sockets 00:15:22 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000040)=""/234, 0xea}, {&(0x7f0000000300)=""/200, 0xc8}, {&(0x7f0000000200)=""/178, 0xb2}], 0x3, 0x5, 0x9) 00:15:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:22 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x6, &(0x7f0000001600)=[{&(0x7f00000000c0)="bf138032da114440fb278ab2b731b2cd052ac07226e7fd1d0760", 0x1a, 0xbab}, {&(0x7f0000000600)="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", 0x1000, 0x7}, {&(0x7f0000000100)="e06621811aa879d11763f24b705efec4fb0345b1da9530c5ca557196d12875366aee49323570c482e6fb337b01bde9a8b34a145602bd1818cd84fc1b821c2e21f6fc629c6899c424d09fa5f2ef29bf822ebb1617af37fc9ab43c129231ea42a619f08682a85fb00c2b11c9e0ffbc98d79c2b041280d7dc4e584c", 0x7a, 0x7f}, {&(0x7f0000000240)="059d8fb92dfc74f64b0941c40088d09f8f9cda3e3b38e0ac1530eaa7244aa31575cace20237eb7b9156261c0afbfafdc8e47e4b2b5e1835290319e4561db1f68b04b7ee3ebb42d45dd61702116dad8fa12016b0aebfde436449b18b1e106cba95b41d68f29ad14b80b6fc5735919060eee2e875689abdb8c7349d25ae3b6391af4bc2b3bc7c8083a501b02f3a3d1a6bfdd69e847fca2f4d2511a47528a26964a482391168077ba1d970da33972d65f74fb155eace7d093183f2bf3fbcc0253f38b116860b7623891801148be21351395303b64f12a7599f0b073cb0e68e2", 0xde, 0xacbe}, {&(0x7f0000000440)="b8c29f885795afd9b436088e68e5600e72900a6b28c8ffc77b31422831096c10cdbebd754c8218f3d71c278378ca774052c843c59715e1a40311a3935e5a483feddfd1e7570a141befc1e1783ffccb115f8bc1fdeeaf715bc8203bf1473d3f532ace5babdb02f12e68289dcc153b187ff9cfc1d00de357089d7d70ea3348d881d93ac6b553016b572491bb14fbf9019a45ee228e2064615e26384910fe7f5e38cb0f3de1d0d3c6a74d50d89609", 0xad, 0x60}, {&(0x7f0000000180), 0x0, 0x7ff}], 0x44000, &(0x7f00000001c0)={[{@barrier='barrier'}], [{@audit='audit'}, {@measure='measure'}]}) 00:15:24 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x6, &(0x7f0000001600)=[{&(0x7f00000000c0)="bf138032da114440fb278ab2b731b2cd052ac07226e7fd1d0760", 0x1a, 0xbab}, {&(0x7f0000000600)="c5cf5cf2b15d5a88899921472767920490c1ac2f0c7b197261d7d1bca8f4a23a9a2cec5f663dbfe4ebe39f90274be18d36c779504317637fd60b165dc91108835c1e91982e2fa4394cbc26adb9d32e20cf8b06a2965e611569c5537aa7aea487e4acf2d90cc2f9a31d167201387ff2c3562d49cd3e126f31265463cf81e0bb65101049568fab03dbc788404a35e36dab9c8b4b42822ea95334fff5d642add13bda2ef1bce48a17072a1f28c4b47bc13de9c54390cbe4e044e0d9cccd1f1e1b2c1c04a746abc0577d89d1fec33aa02b07ac23fa6da060300432d2aa097840242117811413116ac79a53d700bf20439acb65cb4aa88a9a918842a5ccd2d50354bf31d70cb44b17eb6ccc748ee66021a8e09bc26b3b3a5cca80fc4e57931747f255d5796384798b7ab7ca04e0d5e0c84d05096155f0cc4ce91256dc013defaeb2f782c974cc71ca53fa948373fab2087cd4d9391b905e8c1f29b0880eb919040b806a6265ae34ed50692917af763fb1ec53fdd3b1ff1f5cffdda236ae8e8300cd3d9ca0c99a6948b2788c3050f741eb6556810ce409cbef606a958860f8378d69bf0896ae664ef6373fa3b18977eb116e133999d1009004707729eceb109e9ab25d0d50d24338c089f4d4a26f065f846f2db5059e7128ee273b559823612a4ffccd4d5f2339a740a43059b795264392a7df8d3f836e806eee9dfd708b61b319ac952db0e7a66ad5edd863fe0b8b6550ac5e4c4d543f1db41017b93c872617785dbcc8522446237c72f2d067e504efc9f4b36bce6271e83e685361d51fa0e861fa28174ea1511857ffa14308aa0768b020d9df80e67c2c02d65ee76ceefde0acb941a3362ccdeeb815a9c2d2d03620ac089b42179271294d5fb241fad3586ae1eb8680ea33173dde40eac142c6d6d9658e040416f00db2cdc78983a38d1a08496fc27413a413397028ad27bb3519cb66ad394b0f3844c5b00ca004f72b3025909853c02c73dec289a88d8d9bee238f905d088b561e1156a7f1af483872f1e61bea803efe5c2d1c2cc9efc495e2584497fa995898a2a5675194d82f4e8dd7d414ce820d7efc67f8977618bd263540dd7556955a7041b28a4a19cdb130cc2aa9817dc862f394ffff74319ae9b700c2c7428009dfc3c0c5a75481a4c47b705e4413ea0c3580e173dcb0d9bb2b629440e3832d60f361f72beba9e0414710db800abd7052b0ec353294176fa2d375534f1e888d54040f716629b93811f81a65e87d1201de15a59b0bfda4042ab721cfb420b7e7f5e7d6db006326f196c7c27fb6858b5c11cd79e261d705c75b0cf79d4023851e49fb8fa403a05899d93536754f1dd6e6189cb0bd6d32151a35b7b46d6be111e49526712b923ac2664bc43c2971245dcefaa854f1885908207edf992fb4dd4c716b8c2208271d7d975f77248d19e6ad57033007fff19c9f91378ab9c578e84327071bde7e8c6b680e9f05a836d3da8fd264e62db37a73143fee7021362baf19ae32ce0065bcee27b087320c182a11c40fcd6903fd68064c84da5b59a1b4f0ecf3784cb8ef61e2ca4dd72cb6c348598f185a11da086101d9824340529b41d0b61bbca0052b52e7a52f28df5b9b6ac77b4556a7295595e39bab0979de1e54b172c66dac7717844a65f766ffd6c1b8161bdffe438927f35762c8349f71cae867a6653b92b4f60f63ae64aec8fbf47eeddcc6c27f275c92bbb5025bab066d96fb2672292f2e21e6ba92c75b308b0dd74dcd9864805a8968717aac288d8b1302d6b261d2109862a3552091a4216db438fe4c0ee57f31354198452abf1aad3e598094e7a212684cc4a2a83f962fb5e9ea088096e7338fbc411514f69c3bf3cbc66438985ebb043f092165c48726e2121d469999ec312b2e82e9b816751d15655dc20c5d68660ba865ba9a25b428e83176c8be6e00f64820e7f959e30afd61f6a0bdb02573ca528d93ac1ba634730c7d45c34e7f7eb034052ac7183f18e0df1d63ac4785251968eefde964406f84ea3c63689c7efcee8debf434232123c89417a43b437bd2603ab5139d37a40f457bf1d4a5d7f91627c7e68b26d35138241b4a13077a30cbd1f08e864cf4c7fa7611efeaa9fd0487cecb3a1e8abfbc7f7dff3f2d8e34c2803b5b5aed8f621173eb0d42998e33c42f4cf3fa39a81d7c9e9bbfaed7bd1c950a752334d69a311f60f590fc5c3066ac8352d0d57fd9bcdef74a9c20cbfcec16bc595f22f6037c5fbad96565f023323241b3ac8c981241e4a4215596ef6ab705260f39524bff80178e9aab2f4b0b190f8e7065fc45044bd1af6ded611ab9f0c68ade75d48c5008f8e9b23435d13090140ba07ecd01a7eb091655aa382c5e72814e7f15f1f35278a07125f90a2e27bc14ee2817d0f4496e3e9bc9269e2d4f5b15cab5ddefcdbf81fa4ed98bdd7034539d8cad689cb6ec207be562e0bcc28bc094991b521acd3056fb3093bf85128f4cd0d7f427857222f7fd41d89466a15c706bb0fee64f84848225bb553eb755486e330609624fb1505797b0e5b5f5a93ff46e56e343025ee80dcb459a8f3d9bb384de1532d2b6f08c9c8dcb666226f882a28fdbb174b69011a1180e8257746e9994519717e2c79371b0a4ed45ed683ca3840543da154fe1b9a4e50612d58e943c799d8457457beb91293f323cd805afdff2bb21f7bc299eed44e1006457d8699b4fd8fa199ab6e9a046a434dd7efa9a0ac9eecf0fdf88ee666b722ff968c77fc6f85fb279ad98daac69eebd868a56cc3b85257bf9d07c8a8e6e226784fb9c67ecbd5c0b13d5c4e826a28cf8afd02c9b205ac668df3afb48d29254eff2df2680110b3e45ce217de2e66f6edc10b02232591471ea3fe3246fd76267812c14f7cf3ddb6c593ee9db83a8a5a5ed506ce3f399c4419341bf75ece8f467dc2cd78a9b81390a961dcace29313945f060e5a24516e44fb005c15902e4539603dc564dd0f587295ea6eb93414fce20950ec28503a35c148cf371d056f682248ffa8786f76f67b45237d44ff8fe364381c5c0ad4bb1d18313a88c1b151cb18a35c2383535158c750ef1cd3c035bcc3b2c9d8522d456b10c31593b91ba6500007e99426e1dcd3d0aa27c9c789b304b0f948590573136cb1e6eecccf9975ac3f88869b5d662e54a1395e0f61681d5601d9054e6155657b2483a81e76214f01f8c3e2de5a25d2c356567e6ac3ba233dba9aa992b0c84f29259be5ac014d05a87e193d61adf4aef6e02990110d76edd16fe31a7cb42472b52a622372eb79a05a3f37f792ddd18473651eefcde76620c64dac9bde99a155b16d226e93798fe7f2d69d8afe6f73191e6bc44d78b337bfae1956f9743f7aa4061372845f57017c4748a76d4c618ce71d6621eef422220ae8e330945f031c5ebdebd98953a333705ca7bdd10035b60d090e6b6e55f7ca7b1a97cf198e931b7d7a5672783a85d4ea473dabe8311f3bb68a849231421cf026a0aed466b017e11a2d281e4b7cc7d323f16512169132593aad45076b467b78bc19af534616e65b654a16c0a52099504c5b76182e72d4fb0a52fad62d538d1035b955369bd277fac261a0575476e9ba20ea60ba21260aad27c5145d26bf39ac1394945681e2de61bcf14e9fc6a7e9b66dc007d822c44322e05875eb9f7fb17de3d919ba350a6c8fd720d9e3128f72648f46153cda9e369ab219a5ba14767197f6dee0a7989d219504502d1fc27fcfb0bdd6162c1848f123585acba7612207918bd6a62dae3b8b9b193b26aa4dd652e0b14156a5fe1cf8bb2fff574db62636364704abadcc2b24871451f40ec773e6260fb47ad5847e5b9273e01030d1216eaad1cc509e880091496177d353c95e477c6858f9ae8cef1f8ed795725b8b906c47c68839717e2175fd6652ee7f802cf7dd33c4bcfb86c96a37a42caaf5ed78e0df0d000e3fe070a01a662b261069e66f237035c14ecab2c454ce931bd8111c009ccee1e3a91326a92e09d9bc0329f658af58431d1ae1ef58fcb65e3aac9f280ff71c6f990d268419a8ae14dc1e0a15a1008fdc9d0c989f304f433d77585de649a5a249e0becf8b5685b3d7a58b6615c3774064f81e093691d09be489cd30cff6ad821db930a8dc6d63d882ccef1a4c9ba7ebbb1eadc08c0d000e8e4a0678254c73b6fefde28487be4e7c8d11b5e12fb62e392da236ac2b9e4da5801641878abba5c4190b7449c3e8ff98876294903832eaf22a63cdeae99d7866d7a9c247eb7042654b899dfd8ffb7e3cc36efbbf2ec3dca46e460a71b3d772f664ce4cd587e772e7db83c67a29d4e7b20aaf1330735dcb164abbe670ffbc66a4fabd675276d695d41f0a27fee2a3ee81f6a15744d8ff249e23f3fa4a557fe3db5ee11749a56f14b8f7a65321d83ace36dd1edfcd38884c528277b78ffb8f23fba8eaf9718725d6c9d51328df1089f2a0f384dbdf37907a9012f401e4da288e5ad834dc4a9fc1d70bd4cb7a00d7a84ed1da8440652a76547d99e5ebf4ebff4dbc4e6e6c6edbba7f81057543a82d0be420e8716c95ea89cbc9cc3bc880bb2270681247363c62c7bd0d19c54ac3ddc0a29dd2afd8b1573b697bea4523bd4ae7315a642ed3b697c9beb1984801f96684a6a38d81e7a8aadc3193bbf187aae64b1b6d94111521e5651ae1401c0235a64afbd4fa7395c0cbadf72762a11834d5bc58d7c24b80449f1e2f8776e943f702492dee884e76b5a9f33eeecdbd97071e718b7404523cf7a120b5acc7a5721bb042e646b9ce71343172a2d975f33d2c9c1feeead1d30c58be07855c50b258383005f54f21b944dfe0aa960c8b23edeb93655895bccb95e7dfd46f5c73cc07389e08326806db5ec2a33f1a1a28ffad5959d46ead0c772378751182b416a71c701e84ad52986c68721fec3a5c1e021dd2d86c5f21a830cf42ef903c05aa8afb43d730e6480dadad5bffda1821f537de7165ae5c97279fd098a804cd77351afdf01aaecfc427534910524fb579d036088e06668334fd93fa0ce51e833091ae761f6934b7a88f59f244e8039e488386b83dd3e3e08beb3c0b107c61721032d6fadc2dd554d03a66dbb8778a0049fb34c43d848aa005884a966235fc588a785bab27029cae4ee2f0015bbb8dc523e2d22735f333495b050693f92ba45a7e6d3c6d570173c1e999f5037fa6792dd008473357f496baeffc891bcbb6768eb516b312c08f71f74f4714107ee6f47283506e065cb881d381491e14f421b7f811c07c218594181b3bbbec445bf0c174153bce27080f3280463d81edffa7e6b61f7f46e12e6cdb1d52a6740006e36a204f09bc7fd57c658bbe7ce9f83d1dc6e5fced7f38b629b470371b68050b1f0c72576d111fd9ff586b1e3283b224dac1c0baff23ee3599fa977ba65a39e496b0d84f6c5a2f2131d99cd9efc586551c9500a81dce5a95fe8681b32bb3fd525be5ed6c55668435c36f2fb90f1e1d7382364b9881fd2e3ab23b3e3d877fe3313e7790147bf00691621dfa425ff811e6c0d66f153ff517cd70ff0843ce9ac76fa712dbcd2f857133035a5b94251a39928dc60094b94c3e35911275332e734ec5cef5654c72bdba31320af5fb91740bc19f9ca13a28d289c6afaec89d4fba525666d4917e04fda8bd957302fd0ec834f263861dc4d79406571df471b20f8261ce9a4df331435d227493b570ca2e3c6bdfeb42b6940b00e50dddaecd9289cbac9b7c27e10eec9ac8928a88517cbe3ed08a1ca1c0890e89912e6eacbaf38aab05c211152deecd0cf6b691f91c4fac75ad2", 0x1000, 0x7}, {&(0x7f0000000100)="e06621811aa879d11763f24b705efec4fb0345b1da9530c5ca557196d12875366aee49323570c482e6fb337b01bde9a8b34a145602bd1818cd84fc1b821c2e21f6fc629c6899c424d09fa5f2ef29bf822ebb1617af37fc9ab43c129231ea42a619f08682a85fb00c2b11c9e0ffbc98d79c2b041280d7dc4e584c", 0x7a, 0x7f}, {&(0x7f0000000240)="059d8fb92dfc74f64b0941c40088d09f8f9cda3e3b38e0ac1530eaa7244aa31575cace20237eb7b9156261c0afbfafdc8e47e4b2b5e1835290319e4561db1f68b04b7ee3ebb42d45dd61702116dad8fa12016b0aebfde436449b18b1e106cba95b41d68f29ad14b80b6fc5735919060eee2e875689abdb8c7349d25ae3b6391af4bc2b3bc7c8083a501b02f3a3d1a6bfdd69e847fca2f4d2511a47528a26964a482391168077ba1d970da33972d65f74fb155eace7d093183f2bf3fbcc0253f38b116860b7623891801148be21351395303b64f12a7599f0b073cb0e68e2", 0xde, 0xacbe}, {&(0x7f0000000440)="b8c29f885795afd9b436088e68e5600e72900a6b28c8ffc77b31422831096c10cdbebd754c8218f3d71c278378ca774052c843c59715e1a40311a3935e5a483feddfd1e7570a141befc1e1783ffccb115f8bc1fdeeaf715bc8203bf1473d3f532ace5babdb02f12e68289dcc153b187ff9cfc1d00de357089d7d70ea3348d881d93ac6b553016b572491bb14fbf9019a45ee228e2064615e26384910fe7f5e38cb0f3de1d0d3c6a74d50d89609", 0xad, 0x60}, {&(0x7f0000000180), 0x0, 0x7ff}], 0x44000, &(0x7f00000001c0)={[{@barrier='barrier'}], [{@audit='audit'}, {@measure='measure'}]}) 00:15:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x1}, 0x20) 00:15:24 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x6, &(0x7f0000001600)=[{&(0x7f00000000c0)="bf138032da114440fb278ab2b731b2cd052ac07226e7fd1d0760", 0x1a, 0xbab}, {&(0x7f0000000600)="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", 0x1000, 0x7}, {&(0x7f0000000100)="e06621811aa879d11763f24b705efec4fb0345b1da9530c5ca557196d12875366aee49323570c482e6fb337b01bde9a8b34a145602bd1818cd84fc1b821c2e21f6fc629c6899c424d09fa5f2ef29bf822ebb1617af37fc9ab43c129231ea42a619f08682a85fb00c2b11c9e0ffbc98d79c2b041280d7dc4e584c", 0x7a, 0x7f}, {&(0x7f0000000240)="059d8fb92dfc74f64b0941c40088d09f8f9cda3e3b38e0ac1530eaa7244aa31575cace20237eb7b9156261c0afbfafdc8e47e4b2b5e1835290319e4561db1f68b04b7ee3ebb42d45dd61702116dad8fa12016b0aebfde436449b18b1e106cba95b41d68f29ad14b80b6fc5735919060eee2e875689abdb8c7349d25ae3b6391af4bc2b3bc7c8083a501b02f3a3d1a6bfdd69e847fca2f4d2511a47528a26964a482391168077ba1d970da33972d65f74fb155eace7d093183f2bf3fbcc0253f38b116860b7623891801148be21351395303b64f12a7599f0b073cb0e68e2", 0xde, 0xacbe}, {&(0x7f0000000440)="b8c29f885795afd9b436088e68e5600e72900a6b28c8ffc77b31422831096c10cdbebd754c8218f3d71c278378ca774052c843c59715e1a40311a3935e5a483feddfd1e7570a141befc1e1783ffccb115f8bc1fdeeaf715bc8203bf1473d3f532ace5babdb02f12e68289dcc153b187ff9cfc1d00de357089d7d70ea3348d881d93ac6b553016b572491bb14fbf9019a45ee228e2064615e26384910fe7f5e38cb0f3de1d0d3c6a74d50d89609", 0xad, 0x60}, {&(0x7f0000000180), 0x0, 0x7ff}], 0x44000, &(0x7f00000001c0)={[{@barrier='barrier'}], [{@audit='audit'}, {@measure='measure'}]}) 00:15:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 341.846911][T12145] kvm_hv_set_msr: 794 callbacks suppressed [ 341.846926][T12145] kvm [12140]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000078 [ 341.980383][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000058 [ 342.033210][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 342.033270][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000098 [ 342.033323][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000f8 [ 342.033375][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000068 [ 342.033427][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000f8 00:15:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 342.092532][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x200000098 [ 342.130489][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000e8 [ 342.151233][T12145] kvm [12140]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x2000000d8 00:15:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:25 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x6, &(0x7f0000001600)=[{&(0x7f00000000c0)="bf138032da114440fb278ab2b731b2cd052ac07226e7fd1d0760", 0x1a, 0xbab}, {&(0x7f0000000600)="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", 0x1000, 0x7}, {&(0x7f0000000100)="e06621811aa879d11763f24b705efec4fb0345b1da9530c5ca557196d12875366aee49323570c482e6fb337b01bde9a8b34a145602bd1818cd84fc1b821c2e21f6fc629c6899c424d09fa5f2ef29bf822ebb1617af37fc9ab43c129231ea42a619f08682a85fb00c2b11c9e0ffbc98d79c2b041280d7dc4e584c", 0x7a, 0x7f}, {&(0x7f0000000240)="059d8fb92dfc74f64b0941c40088d09f8f9cda3e3b38e0ac1530eaa7244aa31575cace20237eb7b9156261c0afbfafdc8e47e4b2b5e1835290319e4561db1f68b04b7ee3ebb42d45dd61702116dad8fa12016b0aebfde436449b18b1e106cba95b41d68f29ad14b80b6fc5735919060eee2e875689abdb8c7349d25ae3b6391af4bc2b3bc7c8083a501b02f3a3d1a6bfdd69e847fca2f4d2511a47528a26964a482391168077ba1d970da33972d65f74fb155eace7d093183f2bf3fbcc0253f38b116860b7623891801148be21351395303b64f12a7599f0b073cb0e68e2", 0xde, 0xacbe}, {&(0x7f0000000440)="b8c29f885795afd9b436088e68e5600e72900a6b28c8ffc77b31422831096c10cdbebd754c8218f3d71c278378ca774052c843c59715e1a40311a3935e5a483feddfd1e7570a141befc1e1783ffccb115f8bc1fdeeaf715bc8203bf1473d3f532ace5babdb02f12e68289dcc153b187ff9cfc1d00de357089d7d70ea3348d881d93ac6b553016b572491bb14fbf9019a45ee228e2064615e26384910fe7f5e38cb0f3de1d0d3c6a74d50d89609", 0xad, 0x60}, {&(0x7f0000000180), 0x0, 0x7ff}], 0x44000, &(0x7f00000001c0)={[{@barrier='barrier'}], [{@audit='audit'}, {@measure='measure'}]}) 00:15:25 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x6, &(0x7f0000001600)=[{&(0x7f00000000c0)="bf138032da114440fb278ab2b731b2cd052ac07226e7fd1d0760", 0x1a, 0xbab}, {&(0x7f0000000600)="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", 0x1000, 0x7}, {&(0x7f0000000100)="e06621811aa879d11763f24b705efec4fb0345b1da9530c5ca557196d12875366aee49323570c482e6fb337b01bde9a8b34a145602bd1818cd84fc1b821c2e21f6fc629c6899c424d09fa5f2ef29bf822ebb1617af37fc9ab43c129231ea42a619f08682a85fb00c2b11c9e0ffbc98d79c2b041280d7dc4e584c", 0x7a, 0x7f}, {&(0x7f0000000240)="059d8fb92dfc74f64b0941c40088d09f8f9cda3e3b38e0ac1530eaa7244aa31575cace20237eb7b9156261c0afbfafdc8e47e4b2b5e1835290319e4561db1f68b04b7ee3ebb42d45dd61702116dad8fa12016b0aebfde436449b18b1e106cba95b41d68f29ad14b80b6fc5735919060eee2e875689abdb8c7349d25ae3b6391af4bc2b3bc7c8083a501b02f3a3d1a6bfdd69e847fca2f4d2511a47528a26964a482391168077ba1d970da33972d65f74fb155eace7d093183f2bf3fbcc0253f38b116860b7623891801148be21351395303b64f12a7599f0b073cb0e68e2", 0xde, 0xacbe}, {&(0x7f0000000440)="b8c29f885795afd9b436088e68e5600e72900a6b28c8ffc77b31422831096c10cdbebd754c8218f3d71c278378ca774052c843c59715e1a40311a3935e5a483feddfd1e7570a141befc1e1783ffccb115f8bc1fdeeaf715bc8203bf1473d3f532ace5babdb02f12e68289dcc153b187ff9cfc1d00de357089d7d70ea3348d881d93ac6b553016b572491bb14fbf9019a45ee228e2064615e26384910fe7f5e38cb0f3de1d0d3c6a74d50d89609", 0xad, 0x60}, {&(0x7f0000000180), 0x0, 0x7ff}], 0x44000, &(0x7f00000001c0)={[{@barrier='barrier'}], [{@audit='audit'}, {@measure='measure'}]}) 00:15:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 00:15:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec}, 0x20) 00:15:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec}, 0x20) 00:15:25 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:25 executing program 1: semop(0x0, &(0x7f00000001c0)=[{}], 0xd) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x367}], 0x1) 00:15:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec}, 0x20) [ 342.951392][T12207] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:25 executing program 1: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x8000, &(0x7f0000000080)={[{@session={'session'}}]}) 00:15:25 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001500)={[{@codepage={'codepage', 0x3d, 'cp437'}, 0x22}]}) 00:15:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.263383][T12225] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 343.356721][T12227] hfs: unable to load codepage "cp437"" [ 343.363273][T12227] hfs: unable to parse mount options 00:15:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:15:26 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001500)={[{@codepage={'codepage', 0x3d, 'cp437'}, 0x22}]}) [ 343.794696][T12255] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dccdae2cb837764b75b80a8703cd65eedf55d03ba846f225df3d99c0baefe17179f10e4ea1d07f75930779df3c6f3dca23ea124c84d7644bfe8a8ba62a2000864b4e55963d823ea005001dc47493f6ab04250781fc139580261e6a48779b5af970fa2ed9e98eb171c3650ce76231b390d3e7e900c7944b0a109078372f2a2b08d4", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:15:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.967967][T12260] hfs: unable to load codepage "cp437"" [ 343.974654][T12260] hfs: unable to parse mount options 00:15:26 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 344.061209][T12275] ptrace attach of "/root/syz-executor.1"[12274] was attempted by "/root/syz-executor.1"[12275] 00:15:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dccdae2cb837764b75b80a8703cd65eedf55d03ba846f225df3d99c0baefe17179f10e4ea1d07f75930779df3c6f3dca23ea124c84d7644bfe8a8ba62a2000864b4e55963d823ea005001dc47493f6ab04250781fc139580261e6a48779b5af970fa2ed9e98eb171c3650ce76231b390d3e7e900c7944b0a109078372f2a2b08d4450e879d35ba164fba200fe5a6f2a604b17a60d14a8ef00f0f67027face7a22ced54c1a0f43422220022aad8ce4a42b36f7ee50ac8d6393324d45769a6", 0x104}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:15:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 344.190987][T12282] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 344.198488][T12287] ptrace attach of "/root/syz-executor.1"[12286] was attempted by "/root/syz-executor.1"[12287] 00:15:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:27 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x13) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r0 = open(&(0x7f0000002000)='./bus\x00', 0x103040, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 00:15:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 00:15:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:27 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000025c0)="56bbb57605889d764d27cd87da6a77dc7ad259ef27dfd25cd4afcc92a6f9c181ade306bc1eb009e9b70b3a7f69c7faa30da47f2bbc62236b94a93efc3121982416d2ed171345a5b65decc214b1b6e6a08a8a3c68dd0c9248f4a36eb82b9a6c9b8cb29e7230cda0db3e9ebe2a4323c4c12363b965f449bb8012db6be55ce59a23260c60f544285d48501eedd763797c921090ec5f2931651a96a7b193bd2f603f244c60e41c0b4b85c18528ce3c", 0xad}, {&(0x7f00000026c0)}], 0x2) creat(0x0, 0x0) [ 344.638693][T12299] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:27 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) sched_setparam(r1, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) prctl$PR_CAPBSET_READ(0x17, 0x13) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:15:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 345.041874][T12330] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:28 executing program 2: 00:15:28 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:15:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 345.664934][T12347] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:28 executing program 2: 00:15:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) sched_setparam(r1, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) prctl$PR_CAPBSET_READ(0x17, 0x13) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:15:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:15:28 executing program 5: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:28 executing program 2: [ 346.076978][T12371] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:29 executing program 4: 00:15:29 executing program 2: 00:15:29 executing program 5: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:29 executing program 4: 00:15:29 executing program 2: 00:15:29 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 346.628098][T12387] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) sched_setparam(r1, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) prctl$PR_CAPBSET_READ(0x17, 0x13) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:15:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:29 executing program 2: 00:15:29 executing program 4: 00:15:29 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:29 executing program 5: creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:29 executing program 2: 00:15:29 executing program 4: [ 347.088729][T12401] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:29 executing program 2: 00:15:29 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r0, 0x1000000) sendfile(0xffffffffffffffff, r0, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:30 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) sched_setparam(r1, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) prctl$PR_CAPBSET_READ(0x17, 0x13) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:15:30 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:30 executing program 4: 00:15:30 executing program 2: 00:15:30 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:30 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:30 executing program 4: 00:15:30 executing program 2: 00:15:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:30 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:31 executing program 4: 00:15:31 executing program 1: 00:15:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:31 executing program 4: 00:15:31 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:31 executing program 2: 00:15:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:31 executing program 2: 00:15:31 executing program 4: 00:15:31 executing program 1: 00:15:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:32 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:32 executing program 2: 00:15:32 executing program 1: 00:15:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:32 executing program 4: 00:15:32 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:32 executing program 1: 00:15:32 executing program 4: 00:15:32 executing program 2: 00:15:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:32 executing program 1: 00:15:32 executing program 4: 00:15:32 executing program 2: 00:15:32 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 2: 00:15:32 executing program 4: 00:15:32 executing program 1: 00:15:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:32 executing program 4: 00:15:32 executing program 2: 00:15:32 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:32 executing program 1: 00:15:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:32 executing program 4: 00:15:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:33 executing program 2: 00:15:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:33 executing program 1: 00:15:33 executing program 1: [ 350.249927][T12528] FAT-fs (loop5): bogus number of reserved sectors [ 350.273042][T12528] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:33 executing program 4: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x130) getuid() fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x9, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f081130", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) 00:15:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd65836125"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 00:15:33 executing program 2: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x130) getuid() prctl$PR_GET_SECCOMP(0x15) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0xc, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f081130d586c3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) 00:15:33 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 350.766247][T12558] FAT-fs (loop5): bogus number of reserved sectors [ 350.793244][T12558] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 00:15:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(0xffffffffffffffff, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:33 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 351.215443][T12572] FAT-fs (loop5): bogus number of reserved sectors [ 351.226587][T12575] kvm [12569]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 351.246939][T12572] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:34 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000500)={[{@index_on='index=on', 0x5c}, {@xino_off='xino=off'}]}) [ 351.268013][T12575] kvm [12569]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 351.279503][T12575] kvm [12569]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 351.289350][T12575] kvm [12569]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c 00:15:34 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 351.413573][T12589] overlayfs: unrecognized mount option "index=on\xino=off" or missing value [ 351.463853][T12596] overlayfs: unrecognized mount option "index=on\xino=off" or missing value 00:15:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 00:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x1, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x82) write$binfmt_script(0xffffffffffffffff, 0x0, 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x1a2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x156) ftruncate(r5, 0x0) [ 351.689763][T12612] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 351.699372][T12609] kvm [12606]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 351.717696][T12609] kvm [12606]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 00:15:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:15:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:34 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(0x0, 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 00:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:35 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:35 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 352.353303][T12628] overlayfs: conflicting lowerdir path 00:15:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0xe8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'vcan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @remote, @multicast2, 0x4}}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 00:15:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 352.467890][T12636] overlayfs: conflicting lowerdir path [ 352.475666][T12637] kvm [12635]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 352.528241][T12637] kvm [12635]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 352.536741][T12642] FAT-fs (loop5): bogus number of FAT sectors [ 352.563511][T12642] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(0x0, 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 352.672368][T12649] x_tables: duplicate underflow at hook 1 [ 352.731774][T12652] x_tables: duplicate underflow at hook 1 [ 352.870259][T12654] overlayfs: conflicting lowerdir path 00:15:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:35 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0xe8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'vcan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @remote, @multicast2, 0x4}}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 00:15:35 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) [ 353.134797][T12667] x_tables: duplicate underflow at hook 1 [ 353.158770][T12661] overlayfs: conflicting lowerdir path [ 353.170108][T12669] FAT-fs (loop5): bogus number of FAT sectors 00:15:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) [ 353.185426][T12668] kvm [12660]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 353.206273][T12669] FAT-fs (loop5): Can't find a valid FAT filesystem [ 353.230355][T12668] kvm [12660]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 00:15:36 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 00:15:36 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 353.282719][T12670] overlayfs: conflicting lowerdir path 00:15:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:36 executing program 2: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x130) getuid() prctl$PR_GET_SECCOMP(0x15) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0xb, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000080)="59a5be2a856f081130d586", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) [ 353.443105][T12686] FAT-fs (loop5): bogus number of FAT sectors [ 353.453749][T12686] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 00:15:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:36 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x4040050) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)}}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400, 0x0) [ 354.025805][T12710] FAT-fs (loop5): bogus number of FAT sectors [ 354.057685][T12710] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x4040050) recvmmsg(r2, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400, 0x0) 00:15:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:37 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:37 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x4}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:15:37 executing program 4: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x130) getuid() fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) [ 354.396087][T12739] FAT-fs (loop5): bogus number of FAT sectors [ 354.427016][T12739] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:37 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:37 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:15:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.873874][T12763] FAT-fs (loop5): bogus number of FAT sectors [ 354.879975][T12763] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:37 executing program 4: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x130) getuid() fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) 00:15:37 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.181980][T12790] FAT-fs (loop5): bogus number of FAT sectors [ 355.188204][T12790] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, 0x0, 0x0) 00:15:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x808002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$packet(0x11, 0x0, 0x300) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1183000008000000000060"], 0x46) 00:15:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:38 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.419870][T12808] FAT-fs (loop5): bogus number of FAT sectors [ 355.438466][T12808] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:38 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 355.669151][T12819] FAT-fs (loop5): bogus number of FAT sectors [ 355.679936][T12819] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x0, 0x1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:15:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:38 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:38 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) [ 356.005556][T12848] FAT-fs (loop5): bogus number of FAT sectors [ 356.019325][T12848] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:15:38 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.219497][T12867] FAT-fs (loop5): bogus number of FAT sectors [ 356.229679][T12867] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:39 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.423315][T12880] FAT-fs (loop5): bogus number of FAT sectors [ 356.429742][T12880] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:39 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000180)=0x10) [ 356.881850][T12906] FAT-fs (loop5): bogus number of FAT sectors [ 356.888184][T12906] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:39 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@random="11ae1144eae7", @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local={0xac, 0x14, 0x74}, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@empty=0x8060000}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@multicast2}, {@loopback}, {@private}]}]}}}}}}}, 0x0) [ 356.949243][T12914] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:15:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:15:39 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:39 executing program 2: 00:15:39 executing program 4: 00:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 357.214164][T12929] FAT-fs (loop5): bogus number of FAT sectors [ 357.229308][T12929] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:15:40 executing program 2: 00:15:40 executing program 4: 00:15:40 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:15:40 executing program 4: [ 357.618269][T12948] FAT-fs (loop5): bogus number of FAT sectors [ 357.629569][T12948] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:15:40 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:40 executing program 2: 00:15:40 executing program 4: 00:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:40 executing program 4: [ 358.139861][T12969] FAT-fs (loop5): bogus number of FAT sectors [ 358.165943][T12969] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:15:41 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:41 executing program 2: 00:15:41 executing program 4: 00:15:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:41 executing program 4: [ 358.691555][T12990] FAT-fs (loop5): bogus number of FAT sectors [ 358.754414][T12990] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:15:41 executing program 2: 00:15:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:41 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:41 executing program 4: 00:15:41 executing program 4: [ 359.177320][T13006] FAT-fs (loop5): bogus number of FAT sectors [ 359.212282][T13006] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:15:42 executing program 2: 00:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:42 executing program 4: 00:15:42 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:42 executing program 4: [ 359.686898][T13028] FAT-fs (loop5): bogus number of reserved sectors [ 359.725167][T13028] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:15:42 executing program 2: 00:15:42 executing program 4: 00:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:42 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:42 executing program 4: [ 360.176727][T13044] FAT-fs (loop5): bogus number of reserved sectors [ 360.189221][T13043] kvm_hv_get_msr: 41 callbacks suppressed [ 360.189235][T13043] kvm [13041]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 360.244439][T13044] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:15:43 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:43 executing program 2: 00:15:43 executing program 4: 00:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:43 executing program 4: [ 360.567307][T13061] FAT-fs (loop5): bogus number of reserved sectors [ 360.596975][T13062] kvm [13057]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 360.613192][T13061] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:15:43 executing program 2: 00:15:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:15:43 executing program 4: 00:15:43 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:43 executing program 2: [ 361.154578][T13079] FAT-fs (loop5): bogus number of reserved sectors [ 361.173847][T13079] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:44 executing program 2: 00:15:44 executing program 4: 00:15:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:15:44 executing program 0: 00:15:44 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:44 executing program 2: [ 361.510872][T13094] FAT-fs (loop5): bogus number of reserved sectors [ 361.571087][T13094] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 00:15:44 executing program 4: 00:15:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:15:44 executing program 0: 00:15:44 executing program 2: 00:15:44 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:44 executing program 2: 00:15:44 executing program 0: 00:15:44 executing program 4: [ 362.140826][T13106] FAT-fs (loop5): bogus number of reserved sectors [ 362.173339][T13106] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:15:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='((#-#$)&@&{$\b\xa2*\xd1,[-\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000001640)="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", 0x273}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r1}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040d29ecdb4cb90f0c480e000d000000e8bd6efb250309040e006300240d48ff056c05001206", 0x2e}], 0x1}, 0x0) 00:15:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 362.458419][T13122] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.559277][T13122] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.570466][T13122] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.604380][T13122] device bridge0 entered promiscuous mode 00:15:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 00:15:45 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x56, 0xf}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000540)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x39) 00:15:45 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000001c00), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x790000, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x60000000}, 0x2c) 00:15:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:15:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='((#-#$)&@&{$\b\xa2*\xd1,[-\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000001640)="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", 0x273}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r1}, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040d29ecdb4cb90f0c480e000d000000e8bd6efb250309040e006300240d48ff056c05001206", 0x2e}], 0x1}, 0x0) [ 363.112015][T13137] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 00:15:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.154073][T13138] FAT-fs (loop5): bogus number of reserved sectors [ 363.155522][T13137] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.167766][T13137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.175216][T13137] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.182348][T13137] bridge0: port 1(bridge_slave_0) entered forwarding state 00:15:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 00:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.243224][T13138] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:46 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 363.431895][T13137] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.439254][T13137] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.592494][T13161] FAT-fs (loop5): bogus number of reserved sectors [ 363.599566][T13161] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 00:15:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 00:15:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:15:46 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:15:46 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x21, 0x2, 0x2, &(0x7f0000000000)) 00:15:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 364.067047][T13178] FAT-fs (loop5): bogus number of reserved sectors [ 364.086578][T13178] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 00:15:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:15:46 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:47 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x21, 0x2, 0x2, &(0x7f0000000000)) [ 364.287701][T13195] FAT-fs (loop5): bogus number of reserved sectors [ 364.293312][T13198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 364.323096][T13198] device batadv_slave_0 entered promiscuous mode [ 364.369472][T13195] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0) 00:15:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:15:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x16, &(0x7f0000000200), 0x4) 00:15:47 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000600)="5f7bf6326627139e72a4fc338130208500009f253d80e1261b7833d6e0c015943d9de21f750bdc6ac5feb8b0be5517b77e5b9cb9415b29e54ecdf3b1c7ef4630598af48bc05603d3905fd811c94921546d93307053c1ae582aec93b280e0a1b42e837cd042aee0e11aec18a058f3567653800b959c4eda94f996cbef2a36e2fec1bc37696cb660460324cf0cc8ea36c75da336b44b54bbe9", 0x98}, {0x0}, {&(0x7f0000002600)="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", 0x744}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="7c00000000000000000080000700000083175b0000000064010101ac1414aaac141424640101038917b5e000000100000000e0000002ac1e0001ac141c3001442c5611ac1414bb00000000ac1414aa000000006001010200000002fffffffffffff001e00000020000000644080070fffffdfc8307a500"/128], 0x80}, 0x885) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="fc98c8a4775f33890ec8b1df3174385985b4f54a5302b2cd824eb2b1db29acff9cbf89032358277e9db5c50feef3f2f19800d407049cc64cd1ed39c65b71362a7e35e20106909d04db37b5df07fd785521a4013955bd88244c20c474697fd791042fa8ae4bf479f98b5a9147cacf9a31b4ba"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa}, 0x8, 0x10, &(0x7f0000000400), 0x10}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x54, 0xf0, &(0x7f0000000840)="9fb631c46e0cf7c4a50ae069e6d1c537c925936811865d8c1e9181c7e1a9865c100e8a60d9874be29de4b360630424a3bb0de8cc3bea566715cee9dafbf3d0d2e75b3646baecf3d2d8ecc65c775bc0d5ff05e18a", &(0x7f00000008c0)=""/240, 0x0, 0x0, 0x6f, 0x0, &(0x7f00000009c0)="e145204ac294ab08ca360a3302f560fde8ed4bb5d9e596700c9154f91150d28772daf31bf19f88dd411dc65d9801ec7cc2721b8089c81febc74469954a9bbf487f2e8b331a3e7bb61e4fdf676fc6159919a2610b64b6d1ef5ad7c760684d304d5bbc9c0b5b5bb54226f053a8b42634", 0x0}, 0x40) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001a8c0)={&(0x7f000001a2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000001a800)=[{0x0}, {0x0}, {&(0x7f000001a780)=""/86, 0x56}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) 00:15:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 364.979017][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 364.985195][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 365.024924][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 365.037869][T13219] FAT-fs (loop5): bogus number of reserved sectors [ 365.056799][ T5] Bluetooth: hci0: command 0x0406 tx timeout 00:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.075207][T13219] FAT-fs (loop5): Can't find a valid FAT filesystem [ 365.076531][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 365.101452][ T5] Bluetooth: hci1: command 0x0406 tx timeout 00:15:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xcb676, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x790000, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x60000000}, 0x2c) 00:15:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) 00:15:48 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 365.304082][T13235] kvm [13232]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 00:15:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632c77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 00:15:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) [ 365.427189][T13245] FAT-fs (loop5): bogus number of reserved sectors [ 365.438436][T13245] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0) 00:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x4a713) 00:15:48 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000600)="5f7bf6326627139e72a4fc338130208500009f253d80e1261b7833d6e0c015943d9de21f750bdc6ac5feb8b0be5517b77e5b9cb9415b29e54ecdf3b1c7ef4630598af48bc05603d3905fd811c94921546d93307053c1ae582aec93b280e0a1b42e837cd042aee0e11aec18a058f3567653800b959c4eda94f996cbef2a36e2fec1bc37696cb660460324cf0cc8ea36c75da336b44b54bbe9", 0x98}, {0x0}, {&(0x7f0000002600)="70ff0e88875646bf17fd58b88197739d43ad2ef541c3f3e61e1601227e6143ef5aa431a2aacdd37d273dc2288be1972265387da445ea202ec2437ff246d063508693cc492d5750a3d57a7f5b7e97f73a3a91748675e87b784a61207dd9e7b59e5e44955567e82a93f8b1297d2f4b12d03a9084146f3662726330c134569059f3b938e93c4c8ea05ae9e465c18432f352529539e9861f4ae3c98e8f00f4e0dd53e729f9619b9d421852863f859bba598ff70303c92768c2037a82eb7d33ff83fb0150127a9024caa98339c4d0e923c4321cad627c62686466ba5b9f81b00c4d7abac488300e70522b156da5a85cc5029099508f35876bdb7673dd507845143ba2ecce43e80014e141286fc6bad359f0a33ca73abc109d75dbef743e959ae0616be07b25c9ec6e3840984fd22b776f7bbb155cbbbdb73e5bccd907e6a3b6ebe0f25b7738d611e49cff3708c8cb4997afda6eec61528026e2acbdb172c8c58f284016b5c1af429bd3d79b13d3909146372549b3aa2cb4f2a26904ce258c87f077b0e5e8389c1b92a9eedc940e7f9104487808367074f8db39612c26b5efb5c81b075baef8ae2317d477e741d14166d43256778ec1153b6d08932ed812ca2a3cfb67be525da74c6a15b3e0c83208aa28f364f25de5140d8e9b03ad647d51f634a29dbc307a00fdf0d410de017c52ec121dac99a9ba8c2f5085a234afb70a1417f2be46693b416f722c084f144620d7c8e62517c1901360d9f286a8ef9b828a379a4ca82c729950f769a57e909582cd3260968fd3f3231165eaf3aa3bf869ea4d601061ed7971e91d17788aa3a689d197d9b03a3fe113796f01e33a144f11bd11f21fd97d75e9a8c6e5faa91569f360392c6bee44aa03723582f1ee9c3651f2d43592ca7b5655fa886fcaa6c6f7b06e1f12dce8628c7e863bc06b325b865550f554ce0bd4809dcc487f0fdcab813487ac025598d0346d979f901fd807beaa281b73919a0ce429fd66010044585542163d0c35f84367ccdeaedc78e4a2fc8899041cad9cdb9a32a3ade885e712250283ea86f433f619001f47d49e9f6d017133ca6605d6920b562a7269d828743453c46ea6e9c24a3262a93276a68b3a927a205ac4e7752a3c20372a8376bf6cc085a54f6ab7f90aa9d401b45d24011d12458e1aad1a5a180401936390ff6050e3552eecddfa61f12300ddc4948a55da1bec9d0d39c57e7e27e2275ab0295300cf226badb42ec7133985861da2d46fe8aa03d3c1a40de7130d9672ab751a40c1c8adc16d8f4aee85380d93555548d28d69ad9b4e126e5421399e62223af874fa27d0ecffcfc3ba6d2600c3aff53cc04e7347c3afed180a5a7f77096a772b32ab9850f06041bd444539981ba0cf05cf69e4dd328dedf21e31df825f879db90cf3218e8de17c24e30d50920ddd0e14ac9d02dbca9ff1e2a22ca43d18f4bebbe070ae68456521dd9397a747c4320597b03a3e5e8fbfd6653b1ff27fcdbee5566fbe433ca213bfb6455a3f49afd32d31da3dbeb7ba48ec26e7740ba6c5d6c53c257e70fe58abc746c415a433511905c5ae185af76c20ab24639c33927309cde39f9cfaf3b5843251870f9187bb19e15819ef83595a05fa5d5b39ad8a7df0c32065046a7836335734e1da371ffb5c9e2055392ab3fb227ef13868f7222aaacddfec78163b4575fe4dae3534b20d6306740dc30ce5e1df1ea9412f57cfc7a8a99e512a42d380f01bdb5cb55df2ac8b5c65c768fc8a2425f20b389a9a33218b6a76ccc61a52fc456ad655abaf66be20f3cf1593487183e2b088f963aa1cda8deceac02ed18988ccf58ab3d79a3cdca81397c39f1bd783b9f7bcea78c0a5adc53249f0057d559b9cf5cea8a3ecd02daa37caf96c47dc40bfc15c92e08ce2f697591544003f42a1413c201c01752bed997565a927efa3c8beb19dd8cf6ccea5baf12d39e36b1f66130a6d6e96ffdcc4e9b0591e31161b4e796ca87cc32fc9b23f90a0c5d97429a8c4bdf468050daf3fdb15c53d774af892e34eb24ce5dbca828c5bff70388e599fd91cdfe35b69d4e7be3523ba0765b4497f3a7dcbd5185c0dbe8d5975dce67793960ee6bd7ab5dded697d1887fc2e169425fe02ef6a4bd09d22a69d269016bef8b470e19171a82e8976d33d033574b6a10eb4bef78e491289f81968ca3c63357152a66bf620646dcbd0c9ad393375953876e5ffe5334ea3a654d446425bef0c38c4763b012310dc457cca02b3d4e2afe2888e13ff88254b58ca6343bd1bfad4bebde4a469e2729abf05ac05b246db09e19323df4cc13e8e1fac5555d5588f3509e99b45347f163000aa52a1687842fbdf3c79468d6115cc9baa402017616eb92e0d2fb103bb0cde9cdf706add83912f7195eba56973abd28505173b43ae76a2a4592912c8f1182de388510a17ca30fb7a4bfd7f7c16eddcdeb5a2d4c0b5fb1a387bd1c28c5c5dd376ee16a648f836407d8df4691f6a0533ceb18ae31cf174644aec59dfdd2689472c3c42fbd6514312e076a6a8498993d2d95756bfb51a71ba2ba05b62f42c4157768f6d262bd621451490fce79b4def2c16756f1bd77b07f586545142b44325fb2f03b99caf3fe614322bd0aed69b5732", 0x744}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="7c00000000000000000080000700000083175b0000000064010101ac1414aaac141424640101038917b5e000000100000000e0000002ac1e0001ac141c3001442c5611ac1414bb00000000ac1414aa000000006001010200000002fffffffffffff001e00000020000000644080070fffffdfc8307a500"/128], 0x80}, 0x885) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="fc98c8a4775f33890ec8b1df3174385985b4f54a5302b2cd824eb2b1db29acff9cbf89032358277e9db5c50feef3f2f19800d407049cc64cd1ed39c65b71362a7e35e20106909d04db37b5df07fd785521a4013955bd88244c20c474697fd791042fa8ae4bf479f98b5a9147cacf9a31b4ba"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa}, 0x8, 0x10, &(0x7f0000000400), 0x10}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x54, 0xf0, &(0x7f0000000840)="9fb631c46e0cf7c4a50ae069e6d1c537c925936811865d8c1e9181c7e1a9865c100e8a60d9874be29de4b360630424a3bb0de8cc3bea566715cee9dafbf3d0d2e75b3646baecf3d2d8ecc65c775bc0d5ff05e18a", &(0x7f00000008c0)=""/240, 0x0, 0x0, 0x6f, 0x0, &(0x7f00000009c0)="e145204ac294ab08ca360a3302f560fde8ed4bb5d9e596700c9154f91150d28772daf31bf19f88dd411dc65d9801ec7cc2721b8089c81febc74469954a9bbf487f2e8b331a3e7bb61e4fdf676fc6159919a2610b64b6d1ef5ad7c760684d304d5bbc9c0b5b5bb54226f053a8b42634", 0x0}, 0x40) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001a8c0)={&(0x7f000001a2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000001a800)=[{0x0}, {0x0}, {&(0x7f000001a780)=""/86, 0x56}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) 00:15:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004000632c77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 365.981305][T13262] kvm [13258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 366.051413][T13268] FAT-fs (loop5): invalid media value (0x00) [ 366.087830][T13268] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:48 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:15:49 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 366.332694][T13283] FAT-fs (loop5): invalid media value (0x00) [ 366.342287][T13283] FAT-fs (loop5): Can't find a valid FAT filesystem [ 366.409452][T13284] kvm [13280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 00:15:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) close(r0) [ 366.630428][T13295] FAT-fs (loop5): invalid media value (0x00) [ 366.653475][T13295] FAT-fs (loop5): Can't find a valid FAT filesystem [ 366.727672][T13299] kvm [13296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 366.755064][T13299] kvm [13296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 00:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) pwritev(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0) 00:15:49 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='memory.events\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)}, {&(0x7f0000000400)="b56398dfa13bd5d075d4275a17cef01f7c216e0123196198b250cf421f16d1b160a639b6d65a8ce2c8e28160c0018411a82ed6985e23de60eeaff7ddf070954fb482b83152a7a24c0dffef2baa144e2fde81bce9924ac2f7c4329890", 0x5c}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864e03356e9d66b9a8c", 0x46}], 0x3, 0x0, 0x100}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x7}, 0x10) 00:15:49 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:15:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x67}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000540)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x39) [ 367.015278][T13318] FAT-fs (loop5): invalid media value (0x00) [ 367.024215][T13319] kvm [13313]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 367.042489][T13318] FAT-fs (loop5): Can't find a valid FAT filesystem [ 367.100533][T13319] kvm [13313]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 00:15:49 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='memory.events\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)}, {&(0x7f0000000400)="b56398dfa13bd5d075d4275a17cef01f7c216e0123196198b250cf421f16d1b160a639b6d65a8ce2c8e28160c0018411a82ed6985e23de60eeaff7ddf070954fb482b83152a7a24c0dffef2baa144e2fde81bce9924ac2f7c4329890", 0x5c}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864e03356e9d66b9a8c", 0x46}], 0x3, 0x0, 0x100}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x7}, 0x10) 00:15:49 executing program 4: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x96d}, 0x61, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800000000000000bbbbbb0000bb0180c200000100273b428ce9b219df1de65947"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0xd0, 0x0}, 0x4004005) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r2, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x8, 0x6, 0x4, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000, 0xc4c}, 0x40004, 0xfffffffffffffffd, 0x0, 0x8, 0x8, 0x4, 0x280}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r6, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX=r7, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={r3, r9}) socketpair(0x0, 0x4, 0x0, 0x0) 00:15:49 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001a40)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:15:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.249603][ T28] audit: type=1400 audit(1597968950.012:15): avc: denied { create } for pid=13335 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 367.395081][T13342] FAT-fs (loop5): invalid media value (0x00) [ 367.465943][T13342] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x96d}, 0x61, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800000000000000bbbbbb0000bb0180c200000100273b428ce9b219df1de65947"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0xd0, 0x0}, 0x4004005) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r2, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x8, 0x6, 0x4, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000, 0xc4c}, 0x40004, 0xfffffffffffffffd, 0x0, 0x8, 0x8, 0x4, 0x280}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r6, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa300000000fff87fff000000b7060000ffffffff2d640500000000000000000000000001007d4b75030000000000006a0a00fe00000000850000400d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83921ed29c034055b67dafe6c8dc3d5d78c07f34e45f801ff110026e6d2efe31abfee90f4580d760551b5b341a2d7cbdb9cd28bdb2ca8ec61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6504902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b6370e6148ba56ecf3bb0c3000000000000ea334d8343893c533766ff7f0000000000002610d858e8327ef01fb6c86adac12233f9a4ecdc7cec61cef8a261a931929935cce075f28c8a63000000800117009a9ab359b4eea0c6e95767d42b4eff011d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f4405dad9796edb697a6ea0182ba3c18cae2ed4a9590c35c4a8a00869707100000000fb3bbea6ed4f86fe1fc27b16da4d0322a67844d574aabf9ff131955196e72cbdfb14d9cf4200697ab4390af9ffffafd07e2dafe7c2c1757b662a55df2ea2a39850921750453f9c9336df1806b0724585f66d7b68fcfcfaadd242edb6c3cb78ba2828f16956ef38cf5136cddf6803543130c71ab4ea01b3c1612dbcb304bf8e513de21fab224528a2fecc0e014c207073b163e2b85b73f2dcd368adecfe7aa040688ee6deeffd201f69db3c921f5b0f320fb3b0cfa0f2cf9e099964b6311b0e83b5b452e9ebafd9eec65cde50765707000000000000002d528bd0bffb00006cf0f3a15b0ee85a1382c81b45f8aeced909c768292aca5509f293bd4af8071dd78014c61c8a947d224e0999743eb8563b3d0b17c10af9bdfa75fc1815b19df5d79b146b358c0b72115431172fca1f7acd953ebff8a72e771a65b99d90ba680920e421dc36787cd1e838faf7e19078b6741432eba3d3308fe5da863e3527841cbff115cbbd84adf477e566a95b21d39bdbe23729a86b156e70a43e70fcd2dfa73da7fb00c96d19bd5c485015e5dfb0b947079e246aa8cc5c782e1252bfc6c0c997b54ca0cd898f7bdadd45d454283de8ea5edadbfb0ee0f465b9611091c57e4de8081689250cda7f967eea0924b73ca7962174f175b9913da26283d925615a9e9b861d0adf26f2afef47a425de417ac212a5cecb4b12edbbda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX=r7, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={r3, r9}) socketpair(0x0, 0x4, 0x0, 0x0) [ 367.603443][T13356] kvm [13349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 367.699511][T13356] kvm [13349]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 00:15:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:15:50 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="2a4c84055e3a7acaf15552c4a43e7b6738349c5fb8ff3e03eda1f9903cedfcc451d44412d627044ab61999de8f0428097f6a346cf85bbdcfb2cfa7fe12f9a3a503dd4c50c54756670492be28428081f638a354f19626e4e296a909bd25fd5a822b9932994ecd2b5f7a7705c90dd08dba9c3cbe21c2fc2b396bd2275ac1448c2fc510428608d96d3fd133d403fb85", 0x8e}], 0x1}, 0x40080bc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001a8c0)={&(0x7f000001a2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000001a800)=[{&(0x7f000001a340)=""/199, 0xc7}, {0x0}, {&(0x7f000001a4c0)=""/201, 0xc9}, {&(0x7f000001a5c0)=""/159, 0x9f}, {&(0x7f000001a780)=""/86, 0x56}], 0x5, &(0x7f000001a880)=""/13, 0xd}, 0x0) 00:15:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x3, &(0x7f0000000200), 0x4) 00:15:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x96d}, 0x61, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800000000000000bbbbbb0000bb0180c200000100273b428ce9b219df1de65947"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0xd0, 0x0}, 0x4004005) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r2, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x8, 0x6, 0x4, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000, 0xc4c}, 0x40004, 0xfffffffffffffffd, 0x0, 0x8, 0x8, 0x4, 0x280}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r6, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa300000000fff87fff000000b7060000ffffffff2d640500000000000000000000000001007d4b75030000000000006a0a00fe00000000850000400d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83921ed29c034055b67dafe6c8dc3d5d78c07f34e45f801ff110026e6d2efe31abfee90f4580d760551b5b341a2d7cbdb9cd28bdb2ca8ec61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6504902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b6370e6148ba56ecf3bb0c3000000000000ea334d8343893c533766ff7f0000000000002610d858e8327ef01fb6c86adac12233f9a4ecdc7cec61cef8a261a931929935cce075f28c8a63000000800117009a9ab359b4eea0c6e95767d42b4eff011d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f4405dad9796edb697a6ea0182ba3c18cae2ed4a9590c35c4a8a00869707100000000fb3bbea6ed4f86fe1fc27b16da4d0322a67844d574aabf9ff131955196e72cbdfb14d9cf4200697ab4390af9ffffafd07e2dafe7c2c1757b662a55df2ea2a39850921750453f9c9336df1806b0724585f66d7b68fcfcfaadd242edb6c3cb78ba2828f16956ef38cf5136cddf6803543130c71ab4ea01b3c1612dbcb304bf8e513de21fab224528a2fecc0e014c207073b163e2b85b73f2dcd368adecfe7aa040688ee6deeffd201f69db3c921f5b0f320fb3b0cfa0f2cf9e099964b6311b0e83b5b452e9ebafd9eec65cde50765707000000000000002d528bd0bffb00006cf0f3a15b0ee85a1382c81b45f8aeced909c768292aca5509f293bd4af8071dd78014c61c8a947d224e0999743eb8563b3d0b17c10af9bdfa75fc1815b19df5d79b146b358c0b72115431172fca1f7acd953ebff8a72e771a65b99d90ba680920e421dc36787cd1e838faf7e19078b6741432eba3d3308fe5da863e3527841cbff115cbbd84adf477e566a95b21d39bdbe23729a86b156e70a43e70fcd2dfa73da7fb00c96d19bd5c485015e5dfb0b947079e246aa8cc5c782e1252bfc6c0c997b54ca0cd898f7bdadd45d454283de8ea5edadbfb0ee0f465b9611091c57e4de8081689250cda7f967eea0924b73ca7962174f175b9913da26283d925615a9e9b861d0adf26f2afef47a425de417ac212a5cecb4b12edbbda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX=r7, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={r3, r9}) socketpair(0x0, 0x4, 0x0, 0x0) [ 367.957518][T13373] FAT-fs (loop5): invalid media value (0x00) [ 367.998212][T13373] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:50 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9cbe5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x10000}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:15:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x96d}, 0x61, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800000000000000bbbbbb0000bb0180c200000100273b428ce9b219df1de65947"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000480)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0xd0, 0x0}, 0x4004005) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r2, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x8, 0x6, 0x4, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000, 0xc4c}, 0x40004, 0xfffffffffffffffd, 0x0, 0x8, 0x8, 0x4, 0x280}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r6, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987f7a54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb1239a2389330535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437"}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX=r7, @ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x400000, 0x0, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={r3, r9}) socketpair(0x0, 0x4, 0x0, 0x0) 00:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 368.286510][T13396] FAT-fs (loop5): invalid media value (0x00) [ 368.302777][T13396] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x1e, &(0x7f0000000200), 0x4) 00:15:51 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:51 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x54, 0xf0, &(0x7f0000000840)="9fb631c46e0cf7c4a50ae069e6d1c537c925936811865d8c1e9181c7e1a9865c100e8a60d9874be29de4b360630424a3bb0de8cc3bea566715cee9dafbf3d0d2e75b3646baecf3d2d8ecc65c775bc0d5ff05e18a", &(0x7f00000008c0)=""/240, 0x0, 0x0, 0x6f, 0x0, &(0x7f00000009c0)="e145204ac294ab08ca360a3302f560fde8ed4bb5d9e596700c9154f91150d28772daf31bf19f88dd411dc65d9801ec7cc2721b8089c81febc74469954a9bbf487f2e8b331a3e7bb61e4fdf676fc6159919a2610b64b6d1ef5ad7c760684d304d5bbc9c0b5b5bb54226f053a8b42634", 0x0}, 0x40) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000001a8c0)={&(0x7f000001a2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000001a800)=[{0x0}, {0x0}, {&(0x7f000001a780)=""/86, 0x56}], 0x3, &(0x7f000001a880)=""/13, 0xd}, 0x0) 00:15:51 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 00:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.692266][T13418] FAT-fs (loop5): invalid media value (0x00) [ 368.716459][T13418] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:15:51 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 00:15:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x24, &(0x7f0000000200), 0x4) 00:15:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9cbe5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x10000}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:52 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7af19) [ 369.240006][T13446] FAT-fs (loop5): invalid media value (0x00) [ 369.336960][T13446] FAT-fs (loop5): Can't find a valid FAT filesystem 00:15:52 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7af19) 00:15:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xca, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:15:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 00:15:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x4000000000007, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='threaded\x00', 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 00:15:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x1b, &(0x7f0000000200), 0x4) 00:15:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 00:15:52 executing program 0: 00:15:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:52 executing program 3: 00:15:52 executing program 2: 00:15:52 executing program 0: 00:15:52 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 00:15:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:52 executing program 2: [ 370.341476][ T28] audit: type=1804 audit(1597968953.112:16): pid=13486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir157549989/syzkaller.CSRNn4/245/memory.events" dev="sda1" ino=16381 res=1 errno=0 00:15:53 executing program 4: 00:15:53 executing program 0: 00:15:53 executing program 3: 00:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:53 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:15:53 executing program 2: [ 370.371178][ T28] audit: type=1800 audit(1597968953.112:17): pid=13486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16381 res=0 errno=0 00:15:53 executing program 3: 00:15:53 executing program 0: 00:15:53 executing program 4: 00:15:53 executing program 2: [ 370.558348][T13515] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:53 executing program 3: 00:15:53 executing program 4: 00:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:53 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:15:53 executing program 0: 00:15:53 executing program 3: 00:15:53 executing program 2: 00:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:53 executing program 4: 00:15:53 executing program 0: 00:15:53 executing program 2: 00:15:53 executing program 3: [ 370.881094][T13539] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:53 executing program 0: 00:15:53 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:15:53 executing program 3: 00:15:53 executing program 4: 00:15:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:53 executing program 0: [ 371.178663][T13554] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:15:54 executing program 4: 00:15:54 executing program 3: 00:15:54 executing program 0: 00:15:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:54 executing program 5: 00:15:54 executing program 4: 00:15:54 executing program 0: 00:15:54 executing program 5: 00:15:54 executing program 3: 00:15:54 executing program 4: 00:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:54 executing program 5: 00:15:54 executing program 0: 00:15:54 executing program 3: 00:15:54 executing program 4: 00:15:54 executing program 0: 00:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:54 executing program 5: 00:15:54 executing program 4: 00:15:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:54 executing program 3: 00:15:54 executing program 5: 00:15:54 executing program 0: 00:15:54 executing program 3: 00:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:54 executing program 4: 00:15:54 executing program 0: 00:15:55 executing program 5: 00:15:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:55 executing program 3: 00:15:55 executing program 0: 00:15:55 executing program 4: 00:15:55 executing program 5: 00:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:55 executing program 3: 00:15:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:55 executing program 4: 00:15:55 executing program 0: 00:15:55 executing program 5: 00:15:55 executing program 3: 00:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:55 executing program 4: 00:15:55 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$inet6_sctp(0xa, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe(0x0) 00:15:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet6(0xa, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:15:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "0f0d635ab926ca0a", "00ed12512d84a403020d56842f4ab314", "50c25b37", "6bb5b952ef2eefe2"}, 0x28) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x6) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x3, 'veth0_to_team\x00', {0xfff}, 0x7e6d}) socket$inet_sctp(0x2, 0x0, 0x84) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x28}, 0x10) close_range(r0, r1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x44000}, 0x0) connect$netlink(r3, &(0x7f0000000080)=@unspec, 0xc) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 00:15:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.873669][ T28] audit: type=1326 audit(1597968955.642:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13664 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:55 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) r1 = socket$inet6(0xa, 0x0, 0x1) r2 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x2d}, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x4000, 0xa, 0x0, 0x0, 0x2b, 0x0, r2}, {0x9, 0x412, 0x1f, 0x770d}, {0x0, 0x7, 0x0, 0x9}, 0x0, 0x6e6bbf, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d6, 0x32}, 0x2, @in6=@mcast2, 0x3500, 0x3, 0x0, 0x1f, 0xb53, 0x6}}, 0x45) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1004000, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030302c7065726d69745f646972656374696f2c646f6e745f6d6561737572652c636f6e746578743d73797361646d5f752c66736e616d653d657468746f6f6c002c7065726d69745f646972656374696f2c61707072616973655f827970653d696d617369672c7365636c6162656c2c00"]) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket$inet_sctp(0x2, 0x0, 0x84) socket$qrtr(0x2a, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) close_range(r0, r3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_elf32(r3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0xa2f) connect$inet6(r6, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x182, 0x4) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=@tcp6=r7}, 0x20) 00:15:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 372.974818][ T28] audit: type=1326 audit(1597968955.702:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13669 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.105906][ T28] audit: type=1326 audit(1597968955.712:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13670 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 373.201634][T13706] fuse: Bad value for 'fd' [ 373.210583][ T28] audit: type=1326 audit(1597968955.862:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13695 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:56 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 373.621573][ T28] audit: type=1326 audit(1597968956.392:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13664 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 373.697315][ T28] audit: type=1326 audit(1597968956.462:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13669 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:56 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 00:15:56 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000400)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0x1b, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 00:15:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:56 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000340)='./file0/file0\x00', 0x103042, 0x0) pwritev2(r0, &(0x7f0000001580)=[{&(0x7f0000000480)="c1", 0xb}], 0x1, 0x3f362, 0x0, 0x0) [ 373.887807][ T28] audit: type=1326 audit(1597968956.652:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13695 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 373.965122][T13755] fuse: Bad value for 'fd' [ 374.016649][ T28] audit: type=1326 audit(1597968956.762:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13747 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 374.041399][T13759] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 374.082407][T13769] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 00:15:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 00:15:56 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 00:15:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:57 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) [ 374.294619][ T681] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 374.333934][ T28] audit: type=1326 audit(1597968957.102:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13777 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 374.552166][ T28] audit: type=1326 audit(1597968957.322:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13792 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:15:57 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="240000002600010100000000000000000077a8f7dbc521e25df6b94050529bcf5bbf50914aa0a7a2000000bd6a87e76ef6db69ac6602909486f66be2122b0461e8942e4e7db7a407938f53af697034"], 0x24}], 0x1}, 0x0) read(r1, &(0x7f00000000c0)=""/197, 0xc5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = clone3(&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$netlink(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20, 0x10}, 0x4091) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 00:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:58 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) open(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 00:15:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 00:15:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 00:15:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, &(0x7f0000000700)="812a0a658bbffc1b", 0x8) 00:15:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000004000/0x3000)=nil) madvise(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x14) 00:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:58 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) r1 = socket$inet_sctp(0x2, 0x0, 0x84) socket$qrtr(0x2a, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000100000801010001da0bfd27709770610ea8372b1c"], 0xe) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x0, 0x8, 0xf, 0x0, 0xffffffffffffffff, 0x3}, 0x40) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x8853, @mcast2, 0xefce}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @remote}], 0x5c) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x200, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) syz_io_uring_setup(0x1fa, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r6 = open(&(0x7f0000000280)='./bus\x00', 0x127842, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000180)=0xfffffffd, 0x4) socketpair(0x29, 0x800, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r7, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 00:15:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_sctp(0x2, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) open(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 00:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:59 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xe, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 00:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:59 executing program 5: socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000080)=@ipx={0x4, 0x6, 0x200, "386b4ac52be5", 0x1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="357f6a945906c900c3539e335562db992331e9b03ddbeed7213f051635ce19e38a357089c4f778b2134d702da060e51e3c39b25755ec5d77d9f76300635691bcbb3510c75741a30e0a", 0x49}], 0x1, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], 0x11c8}, 0x4008142) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x70, 0xf9, 0xb, 0x0, 0x5, 0x0, 0x0, 0x40, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x206, 0x9, 0x4, 0x5}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x6, 0x4, 0x0, 0x0, 0x6, 0x10, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd751, 0x0, @perf_bp={0x0}, 0x4000, 0x3, 0xfffffffe, 0x0, 0x4, 0x3, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x1000, 0xdd, &(0x7f0000001840)="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", &(0x7f0000002840)=""/221, 0x2, 0x0, 0xaf, 0xdf, &(0x7f0000002940)="0d75226d1443b97d1b88a798ab08c9d02674e1a9a672b1d30f52af98959db417675d00188097d0c77a7efef7691fa04e4ca51808bfca9fc78248b70211899d072c7f47c04176b1387a2d1992e37387770a0c8de461937452b506da437566d733ce734da8593ed6e67a8ad8a24713cf6554f262df5ea6f01fc123c85143e84a16d14a1d3324fc622874dc58d2f60bc3b36d1243c56b6476271866d7a4e00ed7d5eeb9406817a19a8955fb336aea664a", &(0x7f0000002a00)="7bd8f8c5eece660717b591d6fe1cfa453dcd487ad350fedea21a233015be7842d2eb8d23a0e49180477c0a2feeafbbc3b81ac93e4996d1c0a217658b58e31ba2760c02e8398d550ce718d6146ba7d41c3d3a67a8a88172e541063722e4dc2b11eb3b4bfb155e97251c5127d56a7aab921deeb9e62bc24974a177b8fdbfb5f598598d11e70c39ed49cff6bbda84600af4263c167f44e9ec1f16c577610614a5187d570c2552ddf19accaa1a1510f26aa565cbab2fb27ab5aa75820494733a55225d2d55af5eb4762760ca366a909de87f38ce5bed17893345a65549635cea42"}, 0x40) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x1, 0xff, 0x8, 0x3, 0x0, 0xffffffff, 0x608, 0xf, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x8}, 0x8020, 0x401, 0x0, 0x9, 0x7073, 0xffff, 0xfff9}, r3, 0x0, r4, 0x2) perf_event_open(0x0, r3, 0x1, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(&(0x7f00000017c0)={0x0, 0x70, 0x80, 0x3f, 0x0, 0x9, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x4000, 0x100000001, 0x2, 0x3, 0x3, 0x4, 0x4}, r1, 0x8, 0xffffffffffffffff, 0x6) 00:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:15:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x7, 0x5, 0x9, 0x7, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000200)=@llc={0x1a, 0x207, 0xa9, 0x2, 0x1, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a570c27028605c89373b289a665da6b77dd13bdbf8d90cf725", 0x19}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x520}, 0x20008051) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 00:15:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000007000000b600000000000000950000fb0000000052b7955e0d895e1356a54f79365979fa0dfd56a26ca2d96b85273538af2b1069ce64f53e92655a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 00:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 377.090076][T13978] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 377.110882][T13978] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:00 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@flush='flush'}]}) r0 = open(&(0x7f0000000340)='./file0/file0\x00', 0x103042, 0x0) pwritev2(r0, &(0x7f0000001580)=[{&(0x7f0000000480)="c1", 0xb}], 0x1, 0x3f36a, 0x0, 0x0) 00:16:00 executing program 3: semget(0x3, 0x3, 0x600) 00:16:00 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet6_sctp(0xa, 0x0, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe(0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 00:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 377.516019][T13983] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 377.533431][T13983] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="3800000000000000840000000600000098b23ece83717e2ddf61e28be406d54e2f06854b13aedb955433f502b34b6188d6f659cd00000000b8000000000000000d01000009000000397a87ab95c36fd87da0eae4f1b4d8d2f9c9f43536b66ded03f3828b12c37109675fc2f1919ef4199955ec2faf4f84d698f4cf453950f844d620f82fa13dd3f412fc38f8ce7c750077178b4ed663e8d9e2295faeef377ae5285d5b069bf1b8a02380f46b8ecb619f08b8afbf3527155aa37f84d89643f6f9aa38143788c7638a02cce5708ce77f65b11cb7de0d1d73ddf089be3bfdf57fc8a553dcc446999be6806dfe0b62000000"], 0xf0}, 0x4000005) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d77, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x5}, 0x48c08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="a47b60", 0x3}, {&(0x7f0000000200)="60de57cd8d88896dd0d20fdb7de50c497d485a0c1a8884678513342fa85b7dec76db7ea01f0a37ce34fa174a1447463a7f8b02ec288b10d43bfecb26dd34a0261dd8da3438cd39d356b44cb9defe2d200061e8c7303afaffed18ed057dd6be73cf35c7c5ee9e2a18a8671a37ca", 0x6d}, {&(0x7f0000000140)="b9fbd60541cae014b6b09f35fcc80d380cb5a14eeb471f73128695251386d6511d57", 0x22}, {&(0x7f0000000280)="adf5e1eeb47e2f7d96b20e3dd56766b18638003faa493018fe276d46f30bed5d987ed68139d59bd03d2255219c0d8412d4825d1224f63e3c4b05f1f076894926bc65a681c9886149aca295036f0c744f0f9181", 0x53}, {&(0x7f0000000a40)="d4d1648c8af3a39a1ea5b5e40fc7f97669738f1dc85f86f30ee7916ef8837cd87afff346b920b6a430d2ed25352eb7a4429f4d7f8d659b9226c2c2ea6234882392ba67457d358d8956533786583de9081c20e1a916ab15b03750f984184d6990a8b2309967570af7d6c445762b1062405da9f34dfe795ae513a38775bc1135b772fec5addd70122dfb39c0523aac286224822e2c12fd0d1d1783e295c7544ca10039e509cc977eed0c919f8cd30bfa436ae5727198c8a30eb2fe18d59dec22a7a126e27851", 0xc5}], 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x240}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r1, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000380)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r4, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg$kcm(r4, &(0x7f000000d340)={&(0x7f000000bf80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d240)=[{&(0x7f000000c000)=""/64, 0x40}, {&(0x7f000000c040)=""/4096, 0x1000}, {&(0x7f000000d040)=""/159, 0x9f}, {&(0x7f000000d100)=""/161, 0xa1}, {&(0x7f000000d1c0)=""/85, 0x55}], 0x5, &(0x7f000000d2c0)=""/127, 0x7f}, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000380)='cgroup.controllers\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) bpf$MAP_CREATE(0x0, &(0x7f000000d380)={0x1b, 0x7, 0x800, 0x2, 0x308bf61a03737f34, r3, 0x4c, [], r5, r7, 0x5, 0x1, 0x2}, 0x40) 00:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:16:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x7, 0x5, 0x9, 0x7, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000200)=@llc={0x1a, 0x207, 0xa9, 0x2, 0x1, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a570c27028605c89373b289a665da6b77dd13bdbf8d90cf725", 0x19}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x520}, 0x20008051) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) [ 377.764786][T14028] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) [ 377.905552][T14044] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 377.931769][T14044] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) 00:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.126419][T14060] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 378.146330][T14060] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, 0x0) [ 378.387813][T14083] kvm [14082]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 378.402235][T14083] kvm [14082]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 [ 378.482574][T14050] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 378.494121][T14050] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.525669][ T28] kauditd_printk_skb: 17 callbacks suppressed [ 378.525683][ T28] audit: type=1326 audit(1597968961.293:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14013 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 00:16:01 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x34474, 0x0, 0x40, 0x7, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) 00:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, 0x0) 00:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0xfe, 0x0, 0x95, 0x0, 0x10000000000002, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x7db2}, 0x70208, 0x80, 0x7f, 0x0, 0x100000000002, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c070000000000000033cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75bb1b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874aff2a75913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f326365495a0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r3, &(0x7f0000000200)=0x43, 0x40001) 00:16:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) gettid() sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) 00:16:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000040)) [ 378.759719][T14118] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 378.820850][T14118] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.872286][T14121] kvm [14115]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 378.896745][T14129] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:16:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000040)) 00:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 378.926313][T14121] kvm [14115]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 [ 378.954888][T14119] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 378.990092][T14119] File: /root/syzkaller-testdir157549989/syzkaller.CSRNn4/267/memory.events PID: 14119 Comm: syz-executor.4 [ 379.026774][T14129] team0: Device ipvlan1 failed to register rx_handler 00:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0xfe, 0x0, 0x95, 0x0, 0x10000000000002, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x7db2}, 0x70208, 0x80, 0x7f, 0x0, 0x100000000002, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c070000000000000033cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75bb1b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874aff2a75913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f326365495a0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r3, &(0x7f0000000200)=0x43, 0x40001) 00:16:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) [ 379.279686][T14150] kvm [14145]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 379.330625][T14150] kvm [14145]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 00:16:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0xfe, 0x0, 0x95, 0x0, 0x10000000000002, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x7db2}, 0x70208, 0x80, 0x7f, 0x0, 0x100000000002, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c070000000000000033cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75bb1b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874aff2a75913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f326365495a0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r3, &(0x7f0000000200)=0x43, 0x40001) [ 379.374984][T14135] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 379.391721][T14129] syz-executor.0 (14129) used greatest stack depth: 22584 bytes left [ 379.402589][T14135] team0: Device ipvlan1 failed to register rx_handler [ 379.406430][T14125] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 379.471996][T14125] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.499884][T14152] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 379.545294][T14152] File: /root/syzkaller-testdir157549989/syzkaller.CSRNn4/268/memory.events PID: 14152 Comm: syz-executor.4 00:16:02 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x34474, 0x0, 0x40, 0x7, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) 00:16:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0xfe, 0x0, 0x95, 0x0, 0x10000000000002, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x7db2}, 0x70208, 0x80, 0x7f, 0x0, 0x100000000002, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c070000000000000033cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75bb1b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874aff2a75913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f326365495a0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r3, &(0x7f0000000200)=0x43, 0x40001) 00:16:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0xc0000102, 0x0, 0x10, 0x0, 0x9e]}) 00:16:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x7, 0x5, 0x9, 0x7, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0xa9, 0x2, 0x1, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a570c27028605c89373b289a665da6b77dd13bdbf8d90cf725", 0x19}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x520}, 0x20008051) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 00:16:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="6117ac846a8a4775c9081c"]) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0xfe, 0x0, 0x95, 0x0, 0x10000000000002, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x7db2}, 0x70208, 0x80, 0x7f, 0x0, 0x100000000002, 0x2, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c070000000000000033cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75bb1b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874aff2a75913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f326365495a0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r3, &(0x7f0000000200)=0x43, 0x40001) [ 380.059681][T14199] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 380.094198][T14199] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.131321][T14203] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:16:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x4, 0x6000000000000000, 0x0, 0x1, 0x0, &(0x7f0000000100)="ac"}, 0x3b) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 380.227542][T14191] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 380.248123][T14203] team0: Device ipvlan1 failed to register rx_handler 00:16:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.311078][T14191] File: /root/syzkaller-testdir157549989/syzkaller.CSRNn4/269/memory.events PID: 14191 Comm: syz-executor.4 [ 380.428278][T14201] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 380.475593][T14201] File: /root/syzkaller-testdir473269535/syzkaller.ZPw2bj/231/memory.events PID: 14201 Comm: syz-executor.5 00:16:03 executing program 4: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001dc0)=[{0x10, 0x0, 0x40}], 0x10}, 0x40800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x400000}, 0x13) [ 380.533885][T14217] kvm [14215]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 380.564213][T14217] kvm [14215]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 00:16:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x84e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x26c0, 0x7ff, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="766c492a087ebe97344cb6823ca632fcc64d238823ecce9e5028be616e30323400"], 0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x96}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={r4, r3, 0x0, r3}, 0x10) [ 380.600814][T14217] kvm [14215]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 380.626757][T14217] kvm [14215]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 00:16:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:03 executing program 4: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001dc0)=[{0x10, 0x0, 0x40}], 0x10}, 0x40800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x400000}, 0x13) [ 380.920385][T14203] syz-executor.0 (14203) used greatest stack depth: 22456 bytes left 00:16:03 executing program 0: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001dc0)=[{0x10, 0x0, 0x40}], 0x10}, 0x40800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x400000}, 0x13) 00:16:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x84) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000080)=r1, 0x1d7) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f00000007c0)=@un=@abs={0x0, 0x0, 0xfffffdef}, 0x80, 0x0}, 0x0) [ 381.110959][T14231] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 381.126738][T14231] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:03 executing program 0: 00:16:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x84e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x26c0, 0x7ff, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="766c492a087ebe97344cb6823ca632fcc64d238823ecce9e5028be616e30323400"], 0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x96}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={r4, r3, 0x0, r3}, 0x10) 00:16:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x22, 0x0, 0x6, 0x4, 0x0, 0xffffffffffffff4d, 0xc0010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x7, 0x5, 0x9, 0x7, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0xa9, 0x2, 0x1, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a570c27028605c89373b289a665da6b77dd13bdbf8d90cf725", 0x19}, {&(0x7f0000000280)="a6b716c082d5822ac8cf80bf6e0f70c140e9c737c4e786c0b03ae5fa2854e24bbe953158e69563b7e68e92c6ee9cea42f9d88c10a1a4e3b44b89b7a092045bcf0c73cebcff937bcfeed19c2d88a63d4a8fc72465333d7085e8b272898a3e4770fa8355b802f90ac208a5ddabc8792de92490e8e0e1183715ef4c41adc6e771d938ffb62c18c9eea8722491ca41fbaf70a1068fe7396c711e8d6b6c98b1ee836b57756a745db011ee8c432082c3bddc4d74c9d4989cff47e2b39799b78a8dcee159c441bc403d93d7f00f08f24522121500337bfee57572d3e29954f17f73abc62ba064760738a82aa9c400e994d8454f5eb275174e1696a44d525e58da3923836a7b8865524f731086d7b52aed8b5c667b273e6a58ea7b589eab95c31028da1bceb4465dfc7d81580bacb8a6160760838b8986906755eee0c4fef58303a62faad6c84442b2e8353682fac33d2f9afd475758c679ae3d0e614488f60debecbdacc9bee0300413767daca01c530c6a11210bc720a76455df1f145faa2b3712f1afaa07183de329c1e185f1420a89d8b23c271ca1b6a52d0b98ff939de035d84597e245a1cbe9f44a8343b00d905ec695baa8b07e95cc0495c8c098b54d3cbd146e58895775ee4d38585e12282dcd3cdb4cb23448a088342193430bebf3bfbdf34bbe363fe7e9842c28f1d20bf168c95d2af63b5e6fc243d8b995aadf340d53a4fdc43ff88b9b6423f018fa59cbf4fe62199886e51cd18ed7548f2299ab98dd73b0873fe433672eddc6fea6d44d336a0f0390ca6406adb442f89db9c259c86aeb5f5b4ea22b002ac5174020882cbf2b4095077d80c113eec42d108ef2e9487355a3ff6e19484f3067d730c547641d5caefd9690f5a4188ad327b7919b44a8efb5cfb63c1f063dc80dc5ada62699c72255eb883617b9e1c6de0d6b3c91d50ee4a7bfaff6d9a14a21fcf96a9bc126867223d45f06aad4095a793235b53997cea636903efe69818fd6c79d6d9d447ec66aa638ff4169398e256228a49fbfef143e15134b6861616976dc94b8d4d62cee6e2d95514e1d78535ba2ba945d6abde0ec35b5a061afbb1fd43264fdb62da3f2e9a019c798d7948ae346d787b2b1e458c2dfbbddd94325596566c8649814dfceabf274e3023dcaa9da01bf5f529753c0de313aa4f4406c3e56deecbd9da356310db94911d166f04197cf12699f796266e2aeab118fe2d31187fe4b04c5b9df74a5dad0cb3dd87133cb890682c689588df7787cb2dceef22299e2dfd37038b24b087241593ccc875b2ca8d2c4a22a293ff7cc2bb4cd78c9a217fc60082f7ac1700c2cff18767087df5882418260a9ac12441eec923f37afe77fd726d351084601dfc741585fa6cdd76ef5dbfd18c97b91b819513f177e4c635007e819e7a949c7c77b3d2fed1f078e740fdb2755b50b05330610dbf319076d9edee66aa1edc98376a7de651ff67bc0b59cf2fdb30469600658f8a21e0dc6e2c33ba4eaafe07e20340f92f02679cb5a7bf8a9d34f8bd49cc2f6b1aa23ea274ed603f2916b44001d1e092776036403b0161074969cd2b0aad60b7d880a5d01546587e80dc36b6d61c8fb4731f6acb361e8db8e6d9e7152bce855610fb070409f109187ac5613bcc29dfb084617e39ca76492809896c9001c3767ce90fc68cdb22143e9f34ccfea55808dd3a8348e8cb767450ceffa18c234c5af2b6d31bfbfb84730b306c9c5c608c042b47c88e44f39bba68eb86f96b035b7af7d7d7866e396e534a38223b2919ee6a4a28757d16012415d7325abbdb82d6e872a33098f6a288a6e7977e87c3c7d2808651786c72261e7d1139ba438bc6fb906e6dccea1865187530a904131cbd3073f573a0c589ceb44ebe043a99ef5bd36475afa5287e341370fb07eaa7c7a42ca5848ffc79c3d82f1909750fc2825ed53d3aa8925be84d7e27b0d2bc43fc49a4aefd216609fe7e59b3c0f9bbea7c3304084d920741c0618c7b03f26827d40fdaf5c39644d7a1a1ba1d0f1da44aad39bf4d79ffc878421f385514f1e3bedfb0ed680799ff6edaa658234ac886cae35cc042b9e638a08a013b5b24ad2a9da8d670e967b6846a3f28b414db2798f2153be803df5916b7b06e91c9a7afef021e1b8a8f909ba4affc20f3eb7f846ad4df2886a12586f002073780fa165a29f6c2ec4596d9fa0a3906ec2abccf0da20958f809c159ba54f35afa2380da565a4eb3a9c37fb5f45829c78f5476350235abdc283ed587f6fb859bbecf32d05c8edf266bc387477481a5915585113370633b681ae49db343b19ce09dc61d7fb383ec5ac9b943139c980a07f3974d579c02f2da0cbf24392f1242681ab204026bf7b3dc8f840d374ff9a4076811171848fb1561a02f461065d4e75c8f01e94625c1f45c7f2a41c4da3608a343803fae7ecf0ec97d119540983fcf8420fed6a4170f3da0ffec84b5c940f3e6988ef4320e944fb9775bd70a62bd98743031cc9fa098c4ce4f0ba89840c7407226b7b9c3210c8f03d19207689062218b2e45328aa441597a272153eba8dfe8dd8dabd1b9160bb62a0f37385dbd0606348b5f25fd2ba9fe79e50c2519224899e6f6a49c7c614fb5520f14cb578d7ab66335d29ebe574d5eb5ba9288fe0d640196bfc4a6752b085a520d44363a780d78482a0c6ca8a20826f33aab6aff2ba033c30f0ad75739f71fb3566a27b0e086a06f2078c7e65bbf2fa01a80a4a7d9f49c012c6960084d05e71faff3f9acdc6877e82ad90c1ef2e0b2c99e45b3d61cefa8cf7ba80b5e55e8544331bc54fa57362e46116b41125ac2cb486e1c1eb6a6922e4ddde4cfd060017b70b5082a26cd1b0165731382e6aa26684f946d2f7d5f4a5f3a2e4d30ea33fb460e7d8c85a850b9096faa8bccbba6efec3ff149999157ff3cc7d3518ffb017f34b63a69db4a245959ea08d8d08ee3a3a49caaf8aeeed227352ee8a03a5d962dcf3a61f8db7e2fd9f90888c04c3c6b635dd0ec8eb556fc3d76d767115213293c1c774c6bb80ffe1f7b4917b9eb009f11db3697a42e3044b1145472d6cb7a4abb511efd0c0515441f0b2df68fe52da188aab976c6101c090a4e3fb3a6adda2c078b57eef018aba36f804ad06f39cc871c3c42e3373b6e3e8209cd6d3c1c8c823e58cdae3bf8f797b9c036959917bee232432dfc84cff182513e11ed6eb2dd255dacc7f792553dc8e90a48ffd1e72bc823ddfaf4b23f7a20712279768a3bdbd1cf98187eea8d95523696ee3c079356bc2857c528bf415fde696c5cefea2a4b7ab5b95951868a31d117736dc6b9f5a6fa4f202492cf2fa48b183ff268fd1adf13236d1bf87203119c7a9b6550b53feaf65aec0e360a811c45705c1fb032837d48ea773f62e3e745b92db8951c999bf65482a633a8a04750efd6ecf8f4f963010c554bea7ddff1eb364ae59fb3a8d3f7244935461b2215276dee0601c2830c467d66dab9de321dad86bf7d7412426505177abd45ea67fe161fa506401f76d454c4e16e39971971a37ba6ca23d9d9e4be84a9318379092b24a7cb7ccf416ce051b5f1e599881435a07832b06e8aa5551e8c44fdb758ac4a3f3264fa26a26fea2431bf338dfefe6f1bd298594d5282a93ecc9489365e22b09a74fb0602864765e94f007b89718da99885fcbf8db830fc850e460e1775604d30c40f654142868a65b875bfd53ccce5fccf9c7db315fbe3b5058b62f18917ff525bfbb4b9b2919f63d63c69599abba2e1d55ed0069b7cfe3a5d252a68790c854f44f5f59be6ac94ad758948d0ad83ea6bba39b0f5d1c58856b4a0e1e6d32cbed4026b79de4ffe066a14e373974ef6a0450156e68ec20ecf67b9cb37b748839919dafd96d49564558e3123f1f9a19277ec358afe1dfa0a777376902805edc559b654800b4cfa95442f79e5c83e9f7e2e7f33b2e9735f369a81da60ab6c6f98303ebab6727415387f7116079cecb76147ed9eb2afda85dc2c61306df216c52a6c9daddc65b6896f0f2b6d15522762571a484445319babae06481b822e680e417f3bf9c40e9cec7b0e21d2ab0e05b9caae1629de48652329b252898670b4977c37166df215f44d51c7c584ad93d1ec06ad4198e2e9e0c145e84b9c3e018218ec1b714b31abcfe0c5c878f0067e7bff033e6656b853bc55ec539eec95bddbafcd387583fa3c19e2eca4ab7a11ccda68d63e5b4e9dd0da837fd8fcb4f0f1b9a1c002e5b56d66a6c1557c085230faaaab2fc952379392b37e316aba10d767aaa9e8f357c31283f3176d0b83c8b27a95d5dfa080014a2fcee5ce8c7878af2be350a4a58c6d49b4bbf65b8d07e8a51a799e7d35c6fe383a84b67a3d86fbd35d7744b587579294f2cf416a20f142aea7993036ddd84467f03f906e2d83d4ae98db309d7bb213c10473088c0fbc4a012bb68c33f1e77eaa32994231998a66d06256a1f3f9d07b23f4eac50d4de401bd046fa2f69809aec74f6876f680845a0dd3f2049c91123caef57038273f375c07b7731fc284a17e0abf63f0ed4ac6befe2de3ec3c440265cc099632e0520c04ac7afaa895ba081201ad5215c6a1aa26ed1345f258388a56f357836c22e3bf392e5a9c6554b1e83485640223bf9fd93d7ca973b7206f1e482d3f895002dee03359b8152e8454ad91740855b8afb3b024ba995dc294a3a2fb7b186fbcfc38a15bec466ad9f0e9a6e343c886bac5c346d3206c530d378710b4950cdff91c087ebafddcff19cca1bce280b2fcc9c8dd97916aa4855e89fd22684fb4fad4e49d9769acdd38596f0cbf650d3463b9a30dda1ce56d8b4ebc72acade11e47c1c1b2bf9203bd19c7f9d198932afe8ac6f17e8e5203c3d98a1f9435e6048dc8d78621fd99bc3546491ee4d5676e3a911e3e7f5ac98a7fc5b48f0e7e657ca79beeff1f2d61bcf3d7be8a526dd0be213ccff532db8285611266dfac27fa27f5faa3dd8c3647caceff4cafa9c17d30e428d9546e7fed3ab0737870d60d19e05554c7ec288fefbbf8a886f596c5c6abe99575b3a1cb85f13567d256f9d897dd9dfb426d4b2dc1e194f233f0eff240dc45abdf85e8eda25d95e83aece69f0449fa89dc36de1577cddb0782c689beb457488b0153c61946129876e81d1464df6673da59c55ca65a1c008a64ff1a0e7c880eaac9615d063695802ddcfefb6a0929b93acf36baf68f376f0bf8848370d4e875d4b1ff58ae82ef8b01df4f51642d95ea4fe4e7f2b13d09acf40057f7d8ade6341e26f519f69c328775e3c4d108a66be1431d1dfab95be5310c09a6767d28a805e9dd788975fdd41395dba86acd81d5a8f63a1dd9449896e51418fee94aef39907ce13451d6342bbcc39bddc1e66062a12c50088bca87a4bdc035fd224407d944464212a2d77e1dafd4d4caf80c91d0422c75c7bfb677f0ebddfd9c6f0bda452fa3c1f407621ae537975a6c8b46e5985fb1ceb345221c0cea0b3cecc51b24785c1e496c100b8221419237f1d4d1ebf3d0a88de04409630e27b6fb3cbab5d8d7cc3c7a0d857150f369c31f08a2058994f7bb96f202b8f28cf06a2ec6a5debdc1a073f0827d8e26eb9a6c338fa53805e1b86ee0ba6e039c5fee94ce710c43f4e082b418c28f842bd18efb8e0d8a502852e118f2c49c8393796ad0d4e0843605dadf9af62af817aec9608fc87c53146e46efc7ab80282b89bafdeb9fad30fdf870606ff7a89c3b585c707f23ad34cf5f6cf277f30321fb92796205e280b32954ab03cf5acf634545076a725f346b87c0af7533455130149461f55e6f3728d8b", 0x1000}], 0x2, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x520}, 0x20008051) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 00:16:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:04 executing program 4: 00:16:04 executing program 0: 00:16:04 executing program 2: [ 381.477215][T14274] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 00:16:04 executing program 4: [ 381.515159][T14274] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:04 executing program 5: 00:16:04 executing program 0: 00:16:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:04 executing program 2: 00:16:04 executing program 4: 00:16:04 executing program 2: 00:16:04 executing program 3: 00:16:04 executing program 5: 00:16:04 executing program 0: 00:16:04 executing program 4: 00:16:04 executing program 2: 00:16:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:04 executing program 5: 00:16:04 executing program 0: 00:16:04 executing program 4: 00:16:04 executing program 3: 00:16:05 executing program 2: 00:16:05 executing program 0: 00:16:05 executing program 5: 00:16:05 executing program 4: 00:16:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:05 executing program 3: 00:16:05 executing program 0: 00:16:05 executing program 2: 00:16:05 executing program 5: 00:16:05 executing program 4: 00:16:05 executing program 3: 00:16:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:05 executing program 0: 00:16:05 executing program 5: 00:16:05 executing program 2: 00:16:05 executing program 4: 00:16:05 executing program 3: 00:16:05 executing program 0: 00:16:05 executing program 2: 00:16:05 executing program 5: 00:16:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:05 executing program 4: 00:16:05 executing program 3: 00:16:05 executing program 0: 00:16:05 executing program 2: 00:16:05 executing program 5: 00:16:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:05 executing program 3: r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg2\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 00:16:05 executing program 4: 00:16:05 executing program 2: 00:16:05 executing program 0: 00:16:05 executing program 5: 00:16:06 executing program 2: 00:16:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:06 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000001640)="3952bc2704da1aae43ab0880ebd4e371f4c8a7e4a3a959e40d219724cd057a89a55d52aaefcfd728a922bd7898c8094ed849f2a078f9f16f9e868bdc92e45e0c123ce0079eb11f94d9ee64d7a12efa5ebfc87ba5787e2c10afed211a83de6ded70bf90b70fa38cfab84f9c1de7448c234f584aca458fe45c01fdfa499bf7ac594bfe2b9135d8baeb6279e359100a00", 0x8f, 0xfffffffffffffffd) 00:16:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 00:16:06 executing program 3: r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg2\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 00:16:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e000100", 0x1e}, {&(0x7f0000000400)="a46d8afcc42e384588b502c6c8bd6bff", 0x10}], 0x2}, 0x0) 00:16:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.457446][T14379] Option 'OXJE\IYK+5غbyY [ 383.457446][T14379] ' to dns_resolver key: bad/missing value [ 383.474863][T14383] Option 'OXJE\IYK+5غbyY [ 383.474863][T14383] ' to dns_resolver key: bad/missing value 00:16:06 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000001640)="3952bc2704da1aae43ab0880ebd4e371f4c8a7e4a3a959e40d219724cd057a89a55d52aaefcfd728a922bd7898c8094ed849f2a078f9f16f9e868bdc92e45e0c123ce0079eb11f94d9ee64d7a12efa5ebfc87ba5787e2c10afed211a83de6ded70bf90b70fa38cfab84f9c1de7448c234f584aca458fe45c01fdfa499bf7ac594bfe2b9135d8baeb6279e359100a00", 0x8f, 0xfffffffffffffffd) [ 383.509424][T14390] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.516907][T14390] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.561608][T14390] device bridge0 entered promiscuous mode [ 383.589491][T14387] kvm_hv_get_msr: 28 callbacks suppressed [ 383.589518][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 383.627970][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 383.648276][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 383.668497][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 383.692292][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 383.700734][T14398] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 383.711732][T14400] mm ffff88804e2c3640 mmap ffff88808d8ad948 seqnum 0 task_size 140737488351232 [ 383.711732][T14400] get_unmapped_area ffffffff8129caa0 [ 383.711732][T14400] mmap_base 139729562861568 mmap_legacy_base 47903232307200 highest_vm_end 140723663822848 [ 383.711732][T14400] pgd ffff88809905d000 mm_users 2 mm_count 2 pgtables_bytes 139264 map_count 34 [ 383.711732][T14400] hiwater_rss 221d hiwater_vm 5af8 total_vm 5b19 locked_vm 0 [ 383.711732][T14400] pinned_vm 0 data_vm 23aa exec_vm 146 stack_vm 21 [ 383.711732][T14400] start_code 400000 end_code 543a3b start_data 743ea8 end_data 74ba50 [ 383.711732][T14400] start_brk 29cf000 brk 29f1000 start_stack 7ffcc7f88550 [ 383.711732][T14400] arg_start 7ffcc7f89e9f arg_end 7ffcc7f89eb4 env_start 7ffcc7f89eb4 env_end 7ffcc7f89fe3 [ 383.711732][T14400] binfmt ffffffff89cdc6c0 flags cd core_state ffffc90004f9fbf8 [ 383.711732][T14400] ioctx_table 0000000000000000 [ 383.711732][T14400] owner ffff888055044100 exe_file ffff88809dca0a00 [ 383.714675][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 383.832137][T14398] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 383.899595][T14394] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 383.922126][T14394] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.929348][T14394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.936808][T14394] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.943897][T14394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.965693][T14400] ------------[ cut here ]------------ [ 383.979884][T14400] kernel BUG at mm/khugepaged.c:469! [ 383.993648][T14400] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 383.999714][T14400] CPU: 0 PID: 14400 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 384.008369][T14400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.018605][T14400] RIP: 0010:__khugepaged_enter+0x306/0x3d0 [ 384.024402][T14400] Code: e4 49 81 fe c0 b3 c9 89 74 2a e8 c5 75 bb ff 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 b2 75 bb ff 48 89 ef e8 ea d5 e9 ff <0f> 0b 41 bc f4 ff ff ff eb d6 e8 9b 75 bb ff 31 c9 ba 01 00 00 00 [ 384.043994][T14400] RSP: 0018:ffffc90004f67cc0 EFLAGS: 00010286 [ 384.050049][T14400] RAX: 000000000000036a RBX: 0000000000000002 RCX: 0000000000000000 [ 384.052830][T14387] kvm [14380]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 384.058004][T14400] RDX: ffff888055044100 RSI: ffffffff815dafc7 RDI: fffff520009ecf37 [ 384.058013][T14400] RBP: ffff88804e2c3640 R08: 000000000000036a R09: ffff8880ae6318e7 [ 384.058021][T14400] R10: 0000000000000000 R11: 000000000011bc98 R12: ffff888087167c60 [ 384.058030][T14400] R13: ffff88804e2c369c R14: 0000000020000000 R15: ffffc90004f67df8 [ 384.058040][T14400] FS: 00000000029cf940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 384.058048][T14400] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 384.058056][T14400] CR2: 00005592aeda8a28 CR3: 000000009905d000 CR4: 00000000001526f0 [ 384.058066][T14400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 384.058073][T14400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 384.058077][T14400] Call Trace: [ 384.058098][T14400] do_huge_pmd_anonymous_page+0xaa1/0x2230 [ 384.058190][T14400] handle_mm_fault+0x369d/0x4590 [ 384.151690][T14400] ? apply_to_existing_page_range+0x40/0x40 [ 384.157608][T14400] ? vmacache_update+0xce/0x140 [ 384.162494][T14400] do_user_addr_fault+0x598/0xbf0 [ 384.167630][T14400] exc_page_fault+0xa8/0x160 [ 384.172231][T14400] ? asm_exc_page_fault+0x8/0x30 [ 384.177148][T14400] asm_exc_page_fault+0x1e/0x30 [ 384.181980][T14400] RIP: 0033:0x444721 [ 384.185866][T14400] Code: 8d 15 63 99 0d 00 8b 0c 8a 8b 04 82 29 c8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 fa 20 48 89 f8 73 77 f6 c2 01 74 0b 0f b6 0e <88> 0f 48 ff c6 48 ff c7 f6 c2 02 74 12 0f b7 0e 66 89 0f 48 83 c6 [ 384.205448][T14400] RSP: 002b:00007ffcc7f87f28 EFLAGS: 00010202 [ 384.211490][T14400] RAX: 0000000020000100 RBX: 0000000000000000 RCX: 0000000000000064 [ 384.219438][T14400] RDX: 000000000000000d RSI: 00000000011900b0 RDI: 0000000020000100 [ 384.227385][T14400] RBP: 0000000001190090 R08: ffffffff812aea85 R09: 000000005c0d5a74 [ 384.235336][T14400] R10: 00007ffcc7f88010 R11: 0000000000000246 R12: 0000000001190098 [ 384.243284][T14400] R13: 000000000005db17 R14: fffffffffffffffe R15: 000000000118cf4c [ 384.251270][T14400] ? fpu__copy+0x1f5/0x750 [ 384.255659][T14400] Modules linked in: [ 384.262562][T14390] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.269716][T14390] bridge0: port 1(bridge_slave_0) entered disabled state 00:16:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) [ 384.327981][T14393] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:16:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r1, &(0x7f0000001540)=[{&(0x7f0000000000)="d9", 0x1}, {0x0}, {&(0x7f0000000300)}], 0x3, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 00:16:07 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) 00:16:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:16:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 384.623118][T14426] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 384.634930][T14426] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 00:16:07 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) [ 384.680404][T14436] kvm [14431]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 384.702090][T14436] kvm [14431]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 384.724831][T14436] kvm [14431]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 384.851423][T14400] ---[ end trace af0b0d7466187f44 ]--- [ 384.869545][T14400] RIP: 0010:__khugepaged_enter+0x306/0x3d0 [ 384.882731][T14400] Code: e4 49 81 fe c0 b3 c9 89 74 2a e8 c5 75 bb ff 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 b2 75 bb ff 48 89 ef e8 ea d5 e9 ff <0f> 0b 41 bc f4 ff ff ff eb d6 e8 9b 75 bb ff 31 c9 ba 01 00 00 00 [ 384.926126][T14400] RSP: 0018:ffffc90004f67cc0 EFLAGS: 00010286 [ 384.941140][T14400] RAX: 000000000000036a RBX: 0000000000000002 RCX: 0000000000000000 [ 384.959142][T14400] RDX: ffff888055044100 RSI: ffffffff815dafc7 RDI: fffff520009ecf37 [ 384.977092][T14400] RBP: ffff88804e2c3640 R08: 000000000000036a R09: ffff8880ae6318e7 [ 384.996348][T14400] R10: 0000000000000000 R11: 000000000011bc98 R12: ffff888087167c60 [ 385.004422][T14400] R13: ffff88804e2c369c R14: 0000000020000000 R15: ffffc90004f67df8 [ 385.013442][T14400] FS: 00000000029cf940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 385.023042][T14400] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 385.030897][T14400] CR2: 00005592aedccf08 CR3: 000000009905d000 CR4: 00000000001526f0 [ 385.046408][T14400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 385.054493][T14400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 385.086210][T14400] Kernel panic - not syncing: Fatal exception [ 385.093635][T14400] Kernel Offset: disabled [ 385.097947][T14400] Rebooting in 86400 seconds..