4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x6, 0x5, 0x4, 0x44201040, 0x7, {0x0, 0x2710}, {0x5, 0x2, 0x8, 0x5, 0xfe, 0xc8, "d6f0172f"}, 0xb4, 0x4, @offset=0x3, 0x0, 0x0, r2}) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000180)=0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe82, 0x200047ff, &(0x7f0000000000)={0x2, 0x10004e23, @remote}, 0x1fc) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) [ 319.713252][ T8535] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 06:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000080)) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.755421][ T8535] MINIX-fs: bad superblock or unable to read bitmaps 06:39:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xb661) fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="604884e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 06:39:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {r3, r4/1000+30000}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:35 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xc1041, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000440)=""/181, &(0x7f0000000280)=0xb5) r4 = socket$inet6(0xa, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 320.109753][ C0] net_ratelimit: 22 callbacks suppressed [ 320.109811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.121478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.309518][ T8562] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 320.332848][ T8562] MINIX-fs: bad superblock or unable to read bitmaps [ 320.359664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.365554][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 320.429577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.435359][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:36 executing program 4: 06:39:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000080)) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:36 executing program 1: syz_genetlink_get_family_id$tipc(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0x0, 0x0, 0x5, 0x80000000, 0x7, 0x7, 0x0, 0xffff]}, 0x5c) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000240)=""/13, &(0x7f0000000280)=0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000540)=""/169) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000440)={0x9e0000, 0xffff4380}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x1, @rand_addr="b4e1cbeaa1a695a376e7863d3787da29", 0x5}, {0xa, 0x4e23, 0x800, @mcast1, 0xfffffff8}, 0x800, [0xffffffff, 0x7, 0x20, 0x80000000, 0x8007, 0x7, 0x0, 0xffff]}, 0x5c) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f0000000300)={0x13, @loopback, 0x4e24, 0x4, 'lblcr\x00', 0x20, 0x1f, 0x22}, 0x2c) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r9, 0x7b779ac603d00543}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r9, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10000) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='\t'], 0x1) fallocate(r4, 0x3, 0x0, 0x8020003) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r4, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) 06:39:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xc1041, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000440)=""/181, &(0x7f0000000280)=0xb5) r4 = socket$inet6(0xa, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:39:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext={0x100000000, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="06ff001000000000000000000000000000000000000000000000007c260404f01f6f0000000000b8ff4eca14e8b5b4098a9b8fc6805b28677443a2a74f8a126c4bd1cf6728dcf1bb80874274794d2b54f48dd008c0cc64"], &(0x7f0000000640)=0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) connect$rds(r8, &(0x7f0000000540)={0x2, 0x4e20, @multicast1}, 0x10) r9 = socket(0xa, 0x1, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r11 = socket$packet(0x11, 0x3, 0x300) r12 = dup(r11) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200002, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) r15 = dup(r14) setsockopt$packet_int(r15, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$TUNSETFILTEREBPF(r13, 0x800454e1, &(0x7f0000000680)=r15) setsockopt$packet_int(r12, 0x107, 0x10, &(0x7f0000006ffc)=0x7d26, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x9, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="200000000000000084000000020000000000040000000000000000008e545ab4061f31861a0041319dada5d7a98fe8b880fd6fe1c30fac148f95b72b6880b3174dca85f8a9ad38fe0a6fb3cefcba2724e2a57c7bfe4fccb3e9df28d50650edce7b13d11ce1c0bd8fb053666daf091e9f519d472569a90d98e3d498d0281cb65439f84f415385c580f94d73f47371dbdc5627920ed0acaae182eb571d2328bad308a8da05fd0d80237749005911fdfd358e89e1fc10510dfad659b6ee13545ebb339063b70933aad354a1c969e878271e1ee089da8688b1e058c65e181800f51d7cb61ef563859d7728a97f8062d0cf54b90a656af71365", @ANYRES32=r16], 0x20}], 0x1, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r16, 0x4ab, 0xff}, &(0x7f0000000200)=0x8) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:39:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=lowerdir=./file0,\x00']) r0 = socket$packet(0x11, 0x4664c30b0af7d189, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0xffff, 0x100, 0x1, 0x8, 0xfff, 0x7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 321.069633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.075425][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:39:36 executing program 4: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x4ca0, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = syz_open_dev$dmmidi(0x0, 0xfffffffffffffff7, 0x100) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000100)=0x1000, 0x4) mknodat(r3, &(0x7f0000000080)='./bus\x00', 0xa6fe0d2a127b8fa6, 0x800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/297], 0x129) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 321.149569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.155355][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.261289][ T8602] overlayfs: missing 'lowerdir' [ 321.321367][ T8602] overlayfs: missing 'lowerdir' 06:39:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800030800000000a903000002000000200000000800010059575aff9fefd6b641029b88564199bc0f6febf9ae20ba855acbbe72f36bd8d2476d0479b7d4380144ab2feb983d819c7fdd68561939066d757a3cc10800abb13edfc987bdd028d9a560591b73d76ea549e2ae2a299044eaec426dae88757b82682a4b3677cc0ba25503f8c316db86c2e80f694b6a313d9f9ad7f07b9d685ae3d6d371bbea18fbe513403059335e483e23163d9b337305a588e98827cd477751656f0610b9056bc8a5a5d2513a93786d92bf375700"/219, @ANYRESDEC=0x0], 0x2}}, 0x0) socket(0x10, 0x80002, 0x0) r3 = dup3(r1, r0, 0x0) sendmmsg$alg(r3, &(0x7f0000002a00), 0x291, 0x20000004) 06:39:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xc1041, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000440)=""/181, &(0x7f0000000280)=0xb5) r4 = socket$inet6(0xa, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:39:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="22e9b8652c0cb54ae6b75cc7abdba1de92251a90444df3bdc2a89771bf163fe4526dd9b46823a77c503e82416266d134d68854769da62979cca860f540e271a7294c9768093c2d9e2608458b9bdcdfa1c95198149de762d70b0961b936d662aad60122a4638e2c5735c29392"], 0xfffffffffffffd7a) sendfile(r1, r1, 0x0, 0x8080fffffffe) 06:39:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) kcmp(0x0, r1, 0x1, r6, r0) fcntl$setstatus(r5, 0x4, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r9 = dup2(r8, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r9, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r7, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r9, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) 06:39:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.931898][ T8622] FAT-fs (loop1): bogus number of reserved sectors [ 321.985089][ T8622] FAT-fs (loop1): Can't find a valid FAT filesystem 06:39:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b95e3e64c90f01d9440f20c0663504000000440f22c0f30f1ad6dac4b8b1008ed0ba4100b841d3ef82c34a66b9800000c00f326635004000000f30670f7835f7ffffff2e3e0f0138", 0x4f}], 0x1, 0x60, &(0x7f0000000200), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 322.172570][ T8622] FAT-fs (loop1): bogus number of reserved sectors [ 322.242514][ T8622] FAT-fs (loop1): Can't find a valid FAT filesystem 06:39:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f000000ac00)='/dev/vcsa#\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x0, 0x800, 0x1, 'queue0\x00', 0x1}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f000000ac40)={0x3, "8525e4"}, 0x4) 06:39:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000500)={0x1f, 0x5, 0x3ff}) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000004a4f49c84787d99b39fb16c848517180fc5fb7e9d9b8dbd1974c000387998419257f136ad1724b8bceb40be77bdf15d92a5be39e9c550196a10287f0142395e67c87c5b4", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf2501000000000000000841000000000018000000003a000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, r0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x11a083) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000140)={0x0, 0x4, 0xa7, &(0x7f0000000040)=0x7f}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f00000001c0)=0x1) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f0000000a00)=ANY=[@ANYRESHEX], 0x1, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r9, 0x9) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xffffffff, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r11, 0xc058534b, &(0x7f0000000440)={0x3, 0x4, 0x8001, 0x0, 0x3ff, 0x6}) fcntl$getown(r10, 0x9) r12 = fcntl$dupfd(r9, 0x406, r10) write$P9_RLCREATE(r12, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x0, 0x1, 0x4}, 0x1}}, 0x18) remap_file_pages(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x4, 0x7fff, 0x3) sendto$inet6(r3, &(0x7f0000000080)="03042a016c00600000000000fff57b036d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) r13 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r13, 0x401c5820, &(0x7f00000004c0)={0xffffffe0, 0x3, 0xe2b7, 0x4, 0x45b2}) [ 322.378248][ T8645] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 06:39:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:38 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0xd82b3348205a0d1c}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) fcntl$getown(r3, 0x9) fcntl$getown(r0, 0x9) ioctl$int_in(r2, 0x5421, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r11 = dup2(r10, r10) syz_kvm_setup_cpu$x86(r11, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r9, 0xc008aeb0, &(0x7f0000000240)=ANY=[@ANYBLOB="8540291fcbdc3ac7f10000"]) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r6, 0x0, 0x44000) r12 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r12, 0x80045500, &(0x7f0000000180)) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r12, 0x0, 0x0) sendto$inet6(r13, 0x0, 0xfffffffffffffcb2, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @local}, 0x81) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r4, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 322.628997][ T8652] mmap: syz-executor.3 (8652) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 322.652508][ T8640] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 06:39:38 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0xfbb25efca2a55cb8, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41994040}, 0xc, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1098}, 0x1, 0x0, 0x0, 0x40000000}, 0xf08d8662a0cb552a) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 06:39:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @local, 0x9}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r4, 0x0, 0x0, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="11dd3d280420aff947c3e0a0013b0e4ce0bd162e6b0d9af8fd35fc84ac5f0b086ae7f98e2e0852be06f70a6f2f988066d4726891b1b8991208c4f89f46db1d870657c9102c1ed81b46f43795786eb431e4a6bd3f277194085c33ad38655b9eb6adb8a174a775b4673a4398b74453afcba784be0ad283b0d2a04cf1abc4dc4328a6e2a3bd1946136728de43fef499ff91ab98f5d5e76a5ce93c6841e0bea320861ad712374ca4571bebacdbf197d987caa243850f88332eedc57dca136a39607ba7c924bf3edb584f06a1", @ANYRES16=r4, @ANYBLOB="020027bd7000fddbdf2501000000000000000741000000140018000000047564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x1db0d2f4011299bb}, 0x8000) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r7, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x38}}, 0x181) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r9, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) r10 = socket$packet(0x11, 0x3, 0x300) r11 = dup(r10) setsockopt$packet_int(r11, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet6_int(r8, 0x29, 0x4e, &(0x7f00000014c0)=0x1000002, 0xfffffed8) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) r13 = dup(r12) setsockopt$packet_int(r13, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) syz_open_pts(r13, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 323.058230][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.065569][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state 06:39:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e6661740002", 0xd}], 0x0, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000240)={0x44, 0xf54b, 0x1ff, 0xb41, 0x2, 0x1f}) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x200400, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000002c0)={0x0, @reserved}) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x34, 0x1000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 323.322931][ T8693] FAT-fs (loop3): bogus number of reserved sectors [ 323.336025][ T8693] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 323.364406][ T8693] FAT-fs (loop3): Can't find a valid FAT filesystem [ 323.469152][ T8693] FAT-fs (loop3): bogus number of reserved sectors [ 323.518407][ T8693] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 323.531270][ T8693] FAT-fs (loop3): Can't find a valid FAT filesystem 06:39:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_pts(r1, 0x2800) fcntl$dupfd(r3, 0x0, r4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006, 0x0, 0x0, 0x1}]}, 0x10) [ 324.659683][ T7] tipc: TX() has been purged, node left! [ 325.231978][ C1] net_ratelimit: 20 callbacks suppressed [ 325.232012][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.243756][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.309578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.315362][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.389677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.395475][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:41 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000140)=ANY=[@ANYBLOB="0300000003000000070000000000000055ba001ae1c700010000000000000007d543406f04d7000000008000"/62]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r2, 0x3ff, 0x1000}}}, 0x90) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) stat(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) r5 = dup(r4) write$P9_RMKDIR(r5, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x2, 0x4, 0x7}}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) close(r3) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) fstat(0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:39:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:39:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000000)="fedd851953295190600dc0ca1837b3af034d335f63df102f78ca6352a6fd0980", 0x11}, {&(0x7f0000000100)="36560ac57c0b77588b9ff326e022e79eb00b71e60f46da599ad2cc683198a71033809852d5a049832263185cb82879f3d5fbdc22656c9687869ca9052751b755a792fa7ade61673d5f19c99fcb4fd6faa680ec17b8bdad5e5752ce1545eb42bc358f17863358a16a90e28bd575d7ea595f6ca9d002a68b56d95f26bc42eef0eb", 0x1a}, {&(0x7f0000001500)="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", 0x142}, {&(0x7f0000000040)}, {&(0x7f0000000280)="b317d4953a6f7224689d356a0b354f7de34848bfeeb5915fa54d390993af4cffae0c013af5ea34f619320f8e8232e5723885eae71e69e9796e1a65436a8598dd3ca62c7207e1feab762317b18216650ee86880bf26eeae1e06c50bac8b001f15060040c2094961587f825ec04556dcb178ccadf65f2a63e90d30bfc69d713fc75ba6a3a8e2836c96b019a29ad5b87fe76b107f2f8863a4d1a164e719c40637beb54978005fc5a8780aeb190c2adcfabaef5fb783a84a5ef2aa79b9af3a7c8ba9fcaf60d602c870dddf557c3ce1878f4bd25de69558e1", 0xd6}, {&(0x7f0000000380)="d1bc7b5a1abf33f3d07b6949934d2eaa3ad6d10a1418b52609f495e926960c277f8a5a74b1adb5d2a649c23066b08488034d4f195f9799e7e2909e", 0x3b}, {&(0x7f00000003c0)="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", 0x1000}], 0x7, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af0000000000080001", 0x1f) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:39:41 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}]}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000000180)='trans=fd,'}, 0x30) pidfd_open(r4, 0x0) 06:39:41 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fanotify_init(0x200, 0x0) read(r0, &(0x7f0000000040)=""/110, 0x6e) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) fanotify_mark(r0, 0x2000000000000011, 0x2, r2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) semget(0x1, 0x0, 0x10) sendfile(r3, r3, 0x0, 0x8800000) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r8, &(0x7f00000002c0)="ea250dc84820791d682e5423b30ca8f4f5444bacda06f68ae80705818ed6e42d34efc9a65177776fc3fed0d6dd42342219d7b0bba5d0e78037059683c0d4013f2b4c9eca4777e4fad0e9463c47d3915cc3ffb6da8f7ddea0098d5c669244cd0a0a521d3a7fd774f8a8a6cfcf583beeed5cb603b44bae82286f452a4331778859ab2a469552d2fb7a831eb7e222613bf2b91a0e2f10c4b7191520cd75042af205f8b65d873a9b58fd35973de94c134836f96fe100a06d24970bdf5fc3a7a18cdf6d7d141db8402d108361a28deff81c5bede1c2", &(0x7f00000001c0)=""/146, 0x8}, 0x20) [ 325.787652][ T27] audit: type=1800 audit(1577342381.363:36): pid=8746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16626 res=0 06:39:41 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x90) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b"}, 0x1c) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000006, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:39:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.310272][ T7] device bridge_slave_1 left promiscuous mode [ 326.316530][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.349573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.355336][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.480368][ T7] device bridge_slave_0 left promiscuous mode [ 326.494565][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 06:39:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.568491][ T27] audit: type=1800 audit(1577342382.143:37): pid=8748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16626 res=0 [ 326.589571][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.595341][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:39:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.039765][ T7] device hsr_slave_0 left promiscuous mode [ 328.099737][ T7] device hsr_slave_1 left promiscuous mode [ 328.156553][ T7] team0 (unregistering): Port device team_slave_1 removed [ 328.166947][ T7] team0 (unregistering): Port device team_slave_0 removed [ 328.177175][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 328.223924][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 328.292974][ T7] bond0 (unregistering): Released all slaves [ 328.924854][ T8799] IPVS: ftp: loaded support on port[0] = 21 06:39:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x2, 0x5, 0x1, 0x7df}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204cede607a25340b61976caa3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8a4f0972e376bb9f98137eca4ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d22f5a9be9a5adffffff7f00000000428958b132e079"], 0x10}}, 0x0) [ 329.010071][ T8799] chnl_net:caif_netlink_parms(): no params data found [ 329.058833][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.066497][ T8799] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.075382][ T8799] device bridge_slave_0 entered promiscuous mode [ 329.090543][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.100182][ T8799] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.108015][ T8799] device bridge_slave_1 entered promiscuous mode [ 329.152076][ T8799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.181319][ T8799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.203997][ T8799] team0: Port device team_slave_0 added [ 329.211369][ T8799] team0: Port device team_slave_1 added [ 329.271729][ T8799] device hsr_slave_0 entered promiscuous mode [ 329.299979][ T8799] device hsr_slave_1 entered promiscuous mode [ 329.329662][ T8799] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.343856][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.350890][ T8799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.358145][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.365277][ T8799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.390750][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.399071][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.416425][ T8799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.427628][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.435649][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.452045][ T8799] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.467910][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.481841][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.499325][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.506405][ T7917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.530841][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.539473][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.548216][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.555267][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.563993][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.572904][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.581677][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.590189][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.598756][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.607374][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.615936][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.624254][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.632361][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.640641][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.648851][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.659735][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.673737][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.681376][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.693167][ T8799] 8021q: adding VLAN 0 to HW filter on device batadv0 06:39:45 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x1}, 0x801}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(r1, 0x0, 0x0) getegid() readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x1f, 0x2, 0xe0, 0x1}, {0x8c, 0xf8, 0x1f, 0x20}]}) dup2(r2, r1) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 06:39:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000000)=""/1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r2, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r3, r4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r5, r6, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff50, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYBLOB="31b161b7a0227a9ed79a68b542bd92895bbaa7cede23180301cb3eb5db5debc273cc2e5e2f2adf6c1a92dc69994f9a1e05749ea9870a7a99656cf1557f97c31eb7d79afb2179088c993a96", @ANYRESHEX], @ANYRES32=r2, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8946, &(0x7f00000003c0)={'Z\xa6\xe0)\xd9\x01\x00\x00\xe9\x00', @ifru_addrs=@xdp={0x2c, 0x8, r2, 0x9}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x6}, 0x0, 0x0, 0x420}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$packet(0x11, 0x3, 0x300) dup(r11) r12 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r11, &(0x7f0000000640)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r11, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000005e40)=[{{&(0x7f0000000100)=@sco={0x1f, {0x42, 0x80, 0x6, 0x6, 0x0, 0x1}}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000003900)="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", 0x1000}, {&(0x7f0000004900)="7b3b1fdc57504a4ee2cf6c9148ac96f25cc438d706cc9b87e845c6b5d2ffac157cb018fe514daf6e31e3495d365b83963585ac5cc24d3f688541c5a6ebc9d9491d5c39d8211a428eca8bd4b6aa4b93d773b02c8a28139d3041df311cd75ecb5b9fe539aa3ed1e3089cff593e79d41c9f7765181174ada013e4e3a908cc81e4fc98e51530f892d6b24e40cd3dae42adae1bc8d326b58a0fe3ea229c16b75e225d3ba0c33e", 0xa4}, {&(0x7f00000049c0)="2817425282049bf6738725916fab163efa9da12fe0bf87f9b1de7dd6c5cca824b196c8c591a7b1ff8f72ac4f9629f6e96c57f6ed201b1daa94199dc6c9fecf962bd03419594ce8c1a908756f5822296083d63717e9310984b6e1ac7929a2f3f105dd13ec134436575e04a7f3c2612ea402f546134c34de412f0a193bbf9bc90fc72ba0e39d9f32e8e542f2ea6f135011691d0aeb19ed17fc15c4c9a8780c9b0368f91f287fd5a06c4f87794b8170cd07ca1a", 0xb2}, {&(0x7f0000004a80)="bf8029f14dd5c632bb141a59a233d4a50516f58773351f6b7ec0c0e59c11e70028e848b869b8637a2a7f718bf29e2cf849e4dc8ef87add3333b0c8823721b745bab5e2580db1398b8f07800a283eeedff6a07ce7b9658174ef70510b3e81badf6f3276be0f30045896861f39b21803eb5b0b950a5ca154bc53de46b6c058b41941d221d4dc8d49f0daf751fdc245d2442e6aa93d32ed9eef6eb33805a309dd21b1073e538262a578e45cf4ef043577733e99d2c7ab5e2d694517db14f6fd733be0fc26e00fbb7082b3dc9857be9294e37ca9d00d8abfff5e9faa", 0xda}, {&(0x7f0000001980)="0f3afe8838871cebdc4061f0e8a02d2e92ead36fa24ae785637c740266ffab0cbc4d7dda4645e78ba655a2d2ba1bea99875aaf87567286b685adccfe569b039f68e8a7a4b1", 0x45}, {&(0x7f0000001500)="8c3471b92e2ef2c9e56f1e5cab7f7e3e151526c76ae8f7cdb84517c2222dfaeb3152fe4d753f930d0bd862914d8c5609393c619f2d38c1", 0x37}, {&(0x7f0000002d40)="c53dc2fb1ccdf210c045d378ed0b97bf33b48bd2ee23284179053799031c5b21d06c40082ef071d14c4f2a9194f68e96635bee803c9cb0b3fe7beada3b1f5f5c8aa250c7e4ddf52cb25d20dc4f48f68be2bda77bc57913d1518f", 0x5a}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="fe7dc57f07583a722f61b5a8f62ef85d2eb92a08c699bf63ab2624a7b495631b5984f81248aa5a182220845d7658ef41744b9983d4bb026bb207aaa17f54a430036d1c8da26550ba6000426d795ee2f18ae0f903fc4260f6da2ea3451ebda0c1f9ab33e3d72af151736785d863e8938e31fcf4895648dbf9", 0x78}], 0x9}}, {{&(0x7f0000005cc0)=@ipx={0x4, 0x3, 0x3, "fa96ea58deaf", 0xc1}, 0x80, &(0x7f0000003580)=[{&(0x7f0000005d40)="28d8a48e56933309896b66f45db1c226a76a7f8d09897313d3645f132f0143b722e6592a1c77f8fbe3a74328c2960ddca0f204c75392eb4ed81bbd0648321b2576fbb9964fe8c65af0ec09a1c3b24607e5b57e3850afef472e94344b354cdc6f1b5694a4af1e2d8a396e483d2a5d7f6acb0dca0447a3bf49ec0276f502f830e15039fe13b6b73965cc9242158002f4035738e436d9966edc04ec69a17a30a5057f32dbf87c111315131a60c6002c354b9121519475b8eacf6a3c971966d2aaaac0cc", 0xc2}], 0x1}}], 0x2, 0x200400a4) r14 = dup2(r10, r8) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000003400)=ANY=[@ANYBLOB="140000000000000001000000a47ae0d1037d0100000080dc32d938f6ff6aec5d5044837c58dca4f29689e7f0897824f7071569dcfa9a43274e1c38ca5a8ce1f07c67ebdb5e2653f940faebf73361e6cbd96949aa307ccab5d580cc241e80b55b9b1013253339b36085fe8977815981758660852b2cba003dd431919ae40bdfbd4bf2a672ba00cbf4a4b1d0a584e8e4cad82cbdbff1d9a1da35132bb6ee6ec06ef4efb9fdf8f9dc1eee534f8599dcd6306f2397", @ANYRES32=r8], 0x14}, 0x0) recvmmsg(r9, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/22, 0xfffffffffffffd00}], 0x3, &(0x7f0000000300)=""/53, 0x35}}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f00000014c0), 0x2, &(0x7f0000001500)}, 0x7fffffff}, {{&(0x7f0000001540)=@nfc_llcp, 0x80, &(0x7f0000001900)=[{&(0x7f00000015c0)=""/148, 0x94}, {&(0x7f0000001680)=""/64, 0x40}, {&(0x7f00000016c0)=""/68, 0x44}, {&(0x7f0000003840)=""/15, 0xa}, {&(0x7f0000001780)=""/210, 0xd2}, {&(0x7f0000001880)=""/77, 0x4d}], 0x6}, 0x65ec}, {{&(0x7f0000001a00)=@alg, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/205, 0xcd}, {&(0x7f0000002b80)=""/229, 0xe5}, {&(0x7f0000002c80)=""/155, 0x9b}, {&(0x7f0000003880)=""/120, 0x78}], 0x5, &(0x7f0000002e40)=""/190, 0xbe}, 0x9}, {{&(0x7f0000002f00)=@rc, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002f80)=""/85, 0x55}, {&(0x7f0000003000)=""/144, 0x90}, {&(0x7f00000030c0)=""/26, 0x1a}, {&(0x7f0000003100)=""/20, 0x14}, {&(0x7f0000003140)=""/95, 0x5f}, {&(0x7f00000031c0)=""/198, 0xc6}], 0x6, &(0x7f0000003340)=""/136, 0x88}, 0x1f}, {{&(0x7f00000034c0)=@caif=@dbg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003540)=""/7, 0x7}, {0x0}, {&(0x7f00000035c0)=""/190, 0xbe}], 0x3, 0xfffffffffffffffe}, 0x7fff}], 0x6, 0x62, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) eventfd(0x80000001) [ 330.121106][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:39:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2a", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xbf, 0x1, 0x7, "b6d3756a5e5508962a899b94130d6f3c", "7461d8e498dd9a201bc6a75bbd5adafdfb8036cbffb6b0bc81a006a03f6f65c75ec13f9d9bc7515b0d698279f7ee7ee70de53bfc973f2e298ec166583c491d08ef1c4ef84ac29fcf0f82a0ad5557f281f3755e9b5ee18f8bdd6fc18e04ac35b67df7a8db648fed2d62e432f2d7a66e8f7656e752f5a483cae377d25f89be3b6cfbe942b24584284c7c2f4aa7b89a3c7ac2f76c8c5409981d08b999d452cfe6fe0baed8f17daddf9902f5"}, 0xbf, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:39:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) close(r0) umount2(&(0x7f0000000140)='./bus\x00', 0x8) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vga_arbiter\x00', 0x8000, 0x0) bind$inet6(r4, &(0x7f0000001440)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:39:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.509570][ C0] net_ratelimit: 24 callbacks suppressed [ 330.509579][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.521020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.642102][ T27] audit: type=1800 audit(1577342386.223:38): pid=8887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16632 res=0 06:39:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ftruncate(0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000180)=0x30) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000005e800000004c57813ab29fb450a2e834efe3f87695931515781ae36a40628f26979b322f544be4fac9508ca5e2584ef46002053257342fbd58fd6f1502598808b355f7b815bdb2281145dd288759944bd09b0f55e7ca54b07bd9189de8dae98dbaca360f4bca4f5019235efcea227e56f94ddc8d5e02f38ddcdad2e5c1718b50c845ae2865f3d91296700"/156], 0x18}}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)='..cpusetcgroup\x00', 0xf) [ 330.749662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.755458][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.829578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.835394][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:46 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='smaps\x00\x84\xf7\xa4a\xfaH]m\xe8\v\x9b\xe6\x00\xfer\xd8\xa2h*@\xe9\x8c\xd2\xc3\xc4\xfc,\xd0\x8a\xa0O\x15\x8c\xcbs\x1b\x145\x03rf&SM7#\x8c\xc4\a\x00\x18\xdd\x1c\xce\x92\x130\xcc\x00\x00Y(\x95u\xfa^\xf6SZ\xb1\xff\xb9V\xfd\xef\xc6\xf7h]^&`F\x9a\xc0\x05\x832\xa3\xf0J\xffFn\x8b\xb0S\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r5, r6, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r7 = open(0x0, 0x141042, 0x0) fadvise64(r7, 0x9, 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000022000003c6dfce7cffdbdf250a1480090900000400000000"], 0x1c}}, 0x0) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x10, r11, 0x1, 0x7, 0x6, @broadcast}, 0x14) 06:39:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000100)='\x00', 0x200) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x5, &(0x7f0000000000)=0x4, 0x4) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 331.089575][ T7] tipc: TX() has been purged, node left! 06:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) signalfd(r5, &(0x7f00000003c0)={0x7}, 0x8) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f00000005c0)={0x7ff, "e803e5445f1fb48a9e74866e2bb10c1e8aa489c19e1b13143d0bb6c4535b8c02", 0x5, 0x800, 0x1, 0x0, 0xc268f7f3778dc0e2, 0x2, 0x4, 0x80000000}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x8000, 0xfffffffc, r2, 0x0, &(0x7f0000000140)={0xa00903, 0x7, [], @p_u16=&(0x7f0000000100)=0x5c30}}) sendto$isdn(r6, &(0x7f0000000480)={0x1, 0x3a, "aa2398bafa2d60225ab8250788e3e2ba7b3923f9d1562c1526c728eb0b2aab8f39aff0e75afe77e44ef0fcf38733a7deed521a10677ad04347fef8d5718806c655ca032af1c6a7d3eb0b994c9967e6811f3952fdc63e"}, 0x5e, 0x7092536507c9f8ac, &(0x7f0000000280)={0x22, 0xff, 0x5, 0x2, 0x1}, 0x6) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000640)={0x100, 0x8, 0x6, 0x8, 0x100000001, 0x9, 0x4, 0x51, 0x80, 0x4, 0x5, 0xc63, 0x8, 0x1f, 0x100000001, 0x80000001, 0x3, 0x19, 0x4, 0x800, 0x7ff, 0x2, 0xffffffffffffff7f, 0x29e, 0x3, 0x200}) semget$private(0x0, 0x0, 0x0) 06:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.469600][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.475380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 331.549594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.555392][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) signalfd(r5, &(0x7f00000003c0)={0x7}, 0x8) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f00000005c0)={0x7ff, "e803e5445f1fb48a9e74866e2bb10c1e8aa489c19e1b13143d0bb6c4535b8c02", 0x5, 0x800, 0x1, 0x0, 0xc268f7f3778dc0e2, 0x2, 0x4, 0x80000000}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x8000, 0xfffffffc, r2, 0x0, &(0x7f0000000140)={0xa00903, 0x7, [], @p_u16=&(0x7f0000000100)=0x5c30}}) sendto$isdn(r6, &(0x7f0000000480)={0x1, 0x3a, "aa2398bafa2d60225ab8250788e3e2ba7b3923f9d1562c1526c728eb0b2aab8f39aff0e75afe77e44ef0fcf38733a7deed521a10677ad04347fef8d5718806c655ca032af1c6a7d3eb0b994c9967e6811f3952fdc63e"}, 0x5e, 0x7092536507c9f8ac, &(0x7f0000000280)={0x22, 0xff, 0x5, 0x2, 0x1}, 0x6) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000640)={0x100, 0x8, 0x6, 0x8, 0x100000001, 0x9, 0x4, 0x51, 0x80, 0x4, 0x5, 0xc63, 0x8, 0x1f, 0x100000001, 0x80000001, 0x3, 0x19, 0x4, 0x800, 0x7ff, 0x2, 0xffffffffffffff7f, 0x29e, 0x3, 0x200}) semget$private(0x0, 0x0, 0x0) 06:39:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.990268][ T7] device bridge_slave_1 left promiscuous mode [ 333.006662][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.050102][ T7] device bridge_slave_0 left promiscuous mode [ 333.056366][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.169717][ T7] device hsr_slave_0 left promiscuous mode [ 334.219614][ T7] device hsr_slave_1 left promiscuous mode [ 334.267324][ T7] team0 (unregistering): Port device team_slave_1 removed [ 334.282633][ T7] team0 (unregistering): Port device team_slave_0 removed [ 334.296571][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 334.343607][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 334.428825][ T7] bond0 (unregistering): Released all slaves [ 334.671112][ T8984] IPVS: ftp: loaded support on port[0] = 21 [ 334.804650][ T8984] chnl_net:caif_netlink_parms(): no params data found [ 334.861213][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.879784][ T8984] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.887618][ T8984] device bridge_slave_0 entered promiscuous mode [ 334.910779][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.917874][ T8984] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.926135][ T8984] device bridge_slave_1 entered promiscuous mode [ 334.961507][ T8984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.981149][ T8984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.019484][ T8984] team0: Port device team_slave_0 added [ 335.041449][ T8984] team0: Port device team_slave_1 added [ 335.111783][ T8984] device hsr_slave_0 entered promiscuous mode [ 335.169879][ T8984] device hsr_slave_1 entered promiscuous mode [ 335.219589][ T8984] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.253904][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.261708][ T8984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.268978][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.276038][ T8984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.341732][ T8984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.387863][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.397753][ T7920] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.420814][ T7920] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.443612][ T8984] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.463438][ T7939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.472686][ T7939] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.479775][ T7939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.511157][ T7939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.519952][ T7939] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.527044][ T7939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.536572][ T7939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.555042][ T8984] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.569869][ T8984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.592264][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.610570][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.629680][ C1] net_ratelimit: 18 callbacks suppressed [ 335.629690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.641078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.643855][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.655869][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.669095][ T2845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.691190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.698853][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.709569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.715338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.723865][ T8984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.759625][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.765398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.879581][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.885488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.999617][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.005527][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000100)='\x00', 0x200) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x5, &(0x7f0000000000)=0x4, 0x4) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:39:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) signalfd(r5, &(0x7f00000003c0)={0x7}, 0x8) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f00000005c0)={0x7ff, "e803e5445f1fb48a9e74866e2bb10c1e8aa489c19e1b13143d0bb6c4535b8c02", 0x5, 0x800, 0x1, 0x0, 0xc268f7f3778dc0e2, 0x2, 0x4, 0x80000000}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x8000, 0xfffffffc, r2, 0x0, &(0x7f0000000140)={0xa00903, 0x7, [], @p_u16=&(0x7f0000000100)=0x5c30}}) sendto$isdn(r6, &(0x7f0000000480)={0x1, 0x3a, "aa2398bafa2d60225ab8250788e3e2ba7b3923f9d1562c1526c728eb0b2aab8f39aff0e75afe77e44ef0fcf38733a7deed521a10677ad04347fef8d5718806c655ca032af1c6a7d3eb0b994c9967e6811f3952fdc63e"}, 0x5e, 0x7092536507c9f8ac, &(0x7f0000000280)={0x22, 0xff, 0x5, 0x2, 0x1}, 0x6) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000640)={0x100, 0x8, 0x6, 0x8, 0x100000001, 0x9, 0x4, 0x51, 0x80, 0x4, 0x5, 0xc63, 0x8, 0x1f, 0x100000001, 0x80000001, 0x3, 0x19, 0x4, 0x800, 0x7ff, 0x2, 0xffffffffffffff7f, 0x29e, 0x3, 0x200}) semget$private(0x0, 0x0, 0x0) 06:39:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000100)='\x00', 0x200) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x5, &(0x7f0000000000)=0x4, 0x4) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x44b, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ae1e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000000)) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) r8 = socket$packet(0x11, 0x3, 0x300) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/bsg\x00', 0x200080, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000006d00)="d11b568397266946fc32cf48e00e2805", 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r6, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000140)='veth0_to_hsr\x00') fcntl$getown(r5, 0x9) r11 = fcntl$getown(r5, 0x9) ioprio_get$pid(0x4, r11) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010200000000000000000a0000000c000300080022471d2537f8"], 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x85540000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="34030000", @ANYRES16=r12, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x80040) 06:39:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000240)={0x2, [[0x5, 0x1000, 0xb31f, 0x0, 0xff, 0x9, 0xffffffff, 0xffffffff], [0x101, 0x7, 0x80, 0x3, 0xffffff3b, 0x2, 0x80000001, 0x9], [0x8001, 0x5, 0x2, 0x7fffffff, 0x80000001, 0x5, 0xf25, 0x6]], [], [{0x20, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x5, 0xd9800000, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x80, 0x0, 0x0, 0x0, 0x1}, {0xd3de, 0xffff, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x800, 0x10000, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x1}, {0x5, 0xe65, 0x1, 0x0, 0x0, 0x1}, {0xa9, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x6, 0x0, 0x1, 0x1, 0x1}], [], 0x8}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000240)={0x2, [[0x5, 0x1000, 0xb31f, 0x0, 0xff, 0x9, 0xffffffff, 0xffffffff], [0x101, 0x7, 0x80, 0x3, 0xffffff3b, 0x2, 0x80000001, 0x9], [0x8001, 0x5, 0x2, 0x7fffffff, 0x80000001, 0x5, 0xf25, 0x6]], [], [{0x20, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x5, 0xd9800000, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x80, 0x0, 0x0, 0x0, 0x1}, {0xd3de, 0xffff, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x800, 0x10000, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x1}, {0x5, 0xe65, 0x1, 0x0, 0x0, 0x1}, {0xa9, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x6, 0x0, 0x1, 0x1, 0x1}], [], 0x8}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 06:39:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x44b, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ae1e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000000)) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) r8 = socket$packet(0x11, 0x3, 0x300) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/bsg\x00', 0x200080, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000006d00)="d11b568397266946fc32cf48e00e2805", 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r6, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000140)='veth0_to_hsr\x00') fcntl$getown(r5, 0x9) r11 = fcntl$getown(r5, 0x9) ioprio_get$pid(0x4, r11) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010200000000000000000a0000000c000300080022471d2537f8"], 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x85540000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="34030000", @ANYRES16=r12, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x80040) 06:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x400000) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, r2}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r6, r7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(r6, &(0x7f00000000c0)={0x38, 0x0, 0x5, 0x7, 0x100, 0x101, 0x3ff, 0x800, 0x277d, 0x400}, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 06:39:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = getpid() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r8 = getgid() r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0xaf01, 0x0) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r11, 0x4028af11, &(0x7f0000000040)) r12 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = getpid() sched_setscheduler(r13, 0x0, &(0x7f0000000380)) r14 = getpgid(r13) r15 = getegid() r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r17 = getpid() sched_setscheduler(r17, 0x0, &(0x7f0000000380)) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r20 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r20, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r8, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r1, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r16, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r23 = socket$inet6(0xa, 0x2, 0x0) close(r23) r24 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r25 = getpid() r26 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r27 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r30 = getgid() r31 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r31, 0xaf01, 0x0) r32 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r32, 0xaf01, 0x0) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r33, 0x4028af11, &(0x7f0000000040)) r34 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r34, 0xaf01, 0x0) r35 = getpid() sched_setscheduler(r35, 0x0, &(0x7f0000000380)) r36 = getpgid(r35) r37 = getegid() r38 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r39 = getpid() sched_setscheduler(r39, 0x0, &(0x7f0000000380)) r40 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r42 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r42, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32, @ANYRES32=r30, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r31, @ANYRES32, @ANYRES32=r23, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r23, @ANYRES32=r34, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r38, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r26, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r39, @ANYRES32=r41, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r24, @ANYRES32, @ANYRES32=r42, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r43 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r43, 0x9) fstat(r43, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r45 = socket$inet6(0xa, 0x2, 0x0) close(r45) r46 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r47 = getpid() r48 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r49 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r49, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r52 = getgid() r53 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r53, 0xaf01, 0x0) r54 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r54, 0xaf01, 0x0) r55 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r55, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r55, 0x4028af11, &(0x7f0000000040)) r56 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r56, 0xaf01, 0x0) r57 = getpid() sched_setscheduler(r57, 0x0, &(0x7f0000000380)) r58 = getpgid(r57) r59 = getegid() r60 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r61 = getpid() sched_setscheduler(r61, 0x0, &(0x7f0000000380)) r62 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r62, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r64 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r64, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r47, @ANYRES32=r50, @ANYRES32=r51, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r47, @ANYRES32, @ANYRES32=r52, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r53, @ANYRES32, @ANYRES32=r45, @ANYRES32=r54, @ANYRES32=r55, @ANYRES32=r45, @ANYRES32=r56, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r58, @ANYRES32, @ANYRES32=r59, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r60, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r48, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r61, @ANYRES32=r63, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r46, @ANYRES32, @ANYRES32=r64, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x5}, [{0x2, 0x7, r19}, {0x2, 0x7, 0xee00}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x9, r21}, {0x8, 0x146c3429bf6d25ff, r22}, {0x8, 0xbb396568426b8bcf, r29}, {0x8, 0x2, r44}, {0x8, 0x0, r59}, {0x8, 0x6, r65}], {0x10, 0x8}, {0x20, 0x1}}, 0x6c, 0x1) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 06:39:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r0}) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x44b, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ae1e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000000)) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) r8 = socket$packet(0x11, 0x3, 0x300) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/bsg\x00', 0x200080, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000006d00)="d11b568397266946fc32cf48e00e2805", 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r6, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000140)='veth0_to_hsr\x00') fcntl$getown(r5, 0x9) r11 = fcntl$getown(r5, 0x9) ioprio_get$pid(0x4, r11) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010200000000000000000a0000000c000300080022471d2537f8"], 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x85540000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="34030000", @ANYRES16=r12, @ANYBLOB="000428bd7000fddbdf2502000000540001000c0007000400000001000000080002003b000000080001000a000000080006006e71000008000b0073697000080001000a0000000c0007008d427c9e200000000800090033000000080002003b00000008000500002000001400020008000700ff0f000008000900010000003400030014000200626f6e6430000000000000000000000014000600ff01000000000000000000000000000108000300000000001c000200080002004e22000008000d0000000000080009007f000000080006000001000050000200080002004e23000008000e004e24000014000100fe88000000000000000000000000000108000d0001000000080008000200000008000900d1000000080007000500000008000900ff03000008000600ff7f0000"], 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x80040) 06:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.909582][ C0] net_ratelimit: 26 callbacks suppressed [ 340.909591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.921109][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.149635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.155463][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:39:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:56 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', 0x0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/236, 0xec) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={0x0, r6, 0x2}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 06:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x99) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xd09b968a08cb3942) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x28}}, 0x0) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x14, 0x5, 0x2d, &(0x7f0000000240)="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"}) 06:39:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.229603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.235383][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:57 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000440)="4eadbdbb6455a8aba4e451bba815f8e2e4064cff8f0b63f7e78e6ba2eb3683185d56285a3a6898449cd8143968636f1a74464fd20c0f59e4d5fe9d5a2c3c") setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010148130000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 06:39:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x4, 0xbe29, 0x401, 0x0, 0x8}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000300000a0000000000000000000000000000000002000000000000000000000004000005000900fd0000000a004e2200000000fe8800000000000002000500000000010000000000000040020001000000ff01000000fd000000000500000000000a00000000000000ff02000000000000000000000000000100000000000000002bb0c631b04472ef554b2ebbe552a6eb41c4408b30faeb2ae78b58a7ce6b0395c5de611ac5baede78842dc573c1ad733781123623d8ebf8bfe0ec639362055ac7a0757b96c139d41c0386bffb900110022dece9b2fb3527e7946ed9cd9dba62f23d63f31608c48fbb3eb010034e7cd5b30514076bd386289989d1bc8f7938ff712d52ac3e2b374d3be13fbcbac55c10ff2d9192083d04026f4240ba7100405d044279320916de18e26c9df5f6c8f275c902b8a18c579655de1ef04f8f7103dde4101d3bf836f8912ae21d360cbcd41cf2b5d9c1fdab5d99285eed4f1f98cc57aefa9984dad24f8fbbc5c254c5a4ea97ccb0e1f7fbab9eb6b9b2b5cfabdcb363286b188b5b55a95720531975918437e76ff74d3a58a2e247c507c822e65a9e9505b4a65cb3d6200e964305e9dbe24bf3f099583fed1a3ab60f1abf82972cae2bd96210ff0859f2e83f089ae81367bc1f10000f2d9cb94dfc04524ad6411118245bd775399340c171a459ec14b3dd2b46a0abcd3035a13ab49135423d5520cd94f3351dc86e5402a941b1860eb4b7a0a2145525cc9155e2dc5dcfe776545a31b6537d2fdd9ecff59c98d09cbbbfcfb8e0ebf139a8b61d9e6960dbc87d44a013d836606ed5dfb93ef8dceb02cdc0bac4a6f172da94874cd183d509583a1695ac17fb9c840065e0147416ab96e0ee47f756481a7409d5d6432825a"], 0x98}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x8, {0x6}}, 0x18) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/a#\x00', 0x2, 0x500) write$FUSE_BMAP(r5, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x1, {0x2}}, 0x5) ioctl$VT_RELDISP(r4, 0x5605) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0xfc, 0x0, 0xb391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) 06:39:57 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', 0x0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/236, 0xec) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={0x0, r6, 0x2}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 06:39:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.869573][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.875390][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.949576][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.955585][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:39:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x7}, 0xa000, 0x2, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) r3 = geteuid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r4, r5, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000000)='net/sockstat\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) getresuid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'cp932'}}, {@utf8='utf8=1'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@euid_gt={'euid>', r3}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<'}}]}) [ 342.084113][ T9251] overlayfs: filesystem on './file0' not supported as upperdir 06:39:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.271479][ T9277] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value 06:39:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 06:39:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.352697][ T9277] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value 06:39:58 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', 0x0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/236, 0xec) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={0x0, r6, 0x2}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 06:39:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 06:39:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 06:39:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x48]}) [ 343.144170][ T9325] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 343.205703][ T9329] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 06:39:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x2d7}], 0x1}, 0x0) 06:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r0, 0x80000) write$P9_RLERRORu(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000400)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) process_vm_readv(r5, &(0x7f0000001900)=[{&(0x7f0000000280)}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000440)}, {&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000001680)=""/76, 0x4c}, {&(0x7f0000001700)=""/253, 0xfd}, {0x0}, {&(0x7f0000001880)=""/73, 0x49}], 0xa, &(0x7f0000003d00)=[{&(0x7f00000019c0)=""/34, 0x22}, {&(0x7f0000001a00)=""/127, 0x7f}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/248, 0xf8}, {&(0x7f0000002b80)=""/53, 0x35}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/34, 0x22}, {&(0x7f0000003c00)=""/111, 0x6f}, {&(0x7f0000003c80)=""/5, 0x5}, {&(0x7f0000003cc0)=""/16, 0x10}], 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x101, 0x6, 0x0, 0x7, 0x7, 0x6, 0x8, {0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x1b1, 0x1, 0x4}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000005c0)={r7, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa34, 0x3f}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000000), &(0x7f0000000280)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='irlan0\x00', 0x7}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x22, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 06:39:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:39:59 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2c086707916f3070, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x7, 0x2}, 0x18) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xa0f, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000080)="9ecc58455226b83368786943619a3dda612d45a308", 0x15}, {0x0}, {&(0x7f00000003c0)="df990ee8257c4b028c27b912a3faae8b7c1627f48cfe2fbc3b1f967b2c3dfb5e4319cf424586968d1c87b23c83c9a48ce5673f2092a560e77efb530c2bafd18580d1734d22c0a0403e8b01716003c4a13f37aac314378861f9000eafe4ac", 0x5e}, {&(0x7f00000001c0)="db01dba43952494944e72fd28627983158db", 0x12}], 0x4, 0x0) flock(0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fchmod(0xffffffffffffffff, 0x20) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x1000000}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r2, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000180), 0x4000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x4a, 0x80000000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) socket$bt_hidp(0x1f, 0x3, 0x6) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(0xffffffffffffffff, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f00000002c0)=0x1) getpid() 06:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:59 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r0, 0x80000) write$P9_RLERRORu(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000400)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) process_vm_readv(r5, &(0x7f0000001900)=[{&(0x7f0000000280)}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000440)}, {&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000001680)=""/76, 0x4c}, {&(0x7f0000001700)=""/253, 0xfd}, {0x0}, {&(0x7f0000001880)=""/73, 0x49}], 0xa, &(0x7f0000003d00)=[{&(0x7f00000019c0)=""/34, 0x22}, {&(0x7f0000001a00)=""/127, 0x7f}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/248, 0xf8}, {&(0x7f0000002b80)=""/53, 0x35}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/34, 0x22}, {&(0x7f0000003c00)=""/111, 0x6f}, {&(0x7f0000003c80)=""/5, 0x5}, {&(0x7f0000003cc0)=""/16, 0x10}], 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x101, 0x6, 0x0, 0x7, 0x7, 0x6, 0x8, {0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x1b1, 0x1, 0x4}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000005c0)={r7, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa34, 0x3f}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000000), &(0x7f0000000280)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='irlan0\x00', 0x7}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:00 executing program 1: getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0xfffffffffffffffe) 06:40:00 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x0, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time}], 0x2c) 06:40:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) dup3(r2, r3, 0x0) ppoll(&(0x7f0000000280)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() tkill(r0, 0x800000015) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 06:40:01 executing program 4: 06:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x0, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5425, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x4) 06:40:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 345.480785][ T9460] bond0: (slave bond_slave_1): Releasing backup interface 06:40:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:01 executing program 4: 06:40:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:01 executing program 2: 06:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x0, 0x4, 0x200000, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.029576][ C1] net_ratelimit: 22 callbacks suppressed [ 346.029606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.041028][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 346.109585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.115398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.509612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.515411][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.149586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.155376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.389581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.395359][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000340)=0xffffffffffffff06) 06:40:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:03 executing program 4: 06:40:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r2) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 06:40:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x0, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:03 executing program 4: 06:40:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x0, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 4: 06:40:04 executing program 1: 06:40:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:04 executing program 1: 06:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x0, 0x478a, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 4: 06:40:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 348.839069][ T27] audit: type=1800 audit(1577342404.413:39): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="sda1" ino=16755 res=0 06:40:04 executing program 2: 06:40:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 1: 06:40:04 executing program 4: 06:40:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x0, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 2: 06:40:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:04 executing program 1: 06:40:04 executing program 4: 06:40:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 2: 06:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x0, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 1: 06:40:05 executing program 4: 06:40:05 executing program 2: 06:40:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 1: 06:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x0, {}, {0x3, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 2: 06:40:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 4: 06:40:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:05 executing program 1: 06:40:06 executing program 4: 06:40:06 executing program 2: 06:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x0, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 1: 06:40:06 executing program 4: select(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1167, 0x8}, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x201) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0xff00}, {}, @cond=[{0x9}]}, {0x0, 0x0, 0x0, {}, {}, @ramp={0x100, 0x0, {0x0, 0x0, 0x0, 0x40}}}}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queuD1\x00\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 06:40:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f0000002100)='2', 0x1, 0x8000, 0x0, 0x0) close(r1) 06:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x30, &(0x7f0000000100)={@dev={[], 0x13}, @random="0358d5ea2173", [], {@llc_tr={0x11, {@llc={0xaa, 0xf0, "c639", "2b4b7a567a40bdd83d09daf632fcfa47c10ce310e9d8a4b224710851e1f9"}}}}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x9, 0x5, 0x59, 0x800}]}) sendfile(r4, r0, 0x0, 0x80006) 06:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x0, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0xff11, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x0, 0xc, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.309569][ C0] net_ratelimit: 20 callbacks suppressed [ 351.309578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.321040][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, 0x0) semctl$IPC_RMID(r2, 0x0, 0x10) 06:40:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.549588][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.555369][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 351.629605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.635392][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4009}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x1c1800) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) 06:40:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0xb22a6ca0b0cfadb7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) connect(r0, &(0x7f0000000240)=@ll={0x11, 0x1a, r6, 0x1, 0x80}, 0x80) 06:40:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='/']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0)='<', 0x1, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.269576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.275393][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x100000) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000400)=0x4, &(0x7f0000000440)=0x4) r8 = dup(r5) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x7, "974d6bde61db2c68f8689e200cdda289f826b9d2da18beaf83dccf1f065d0477", 0x2, 0x1}) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)={r9, 0x2}) dup3(r0, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fallocate(r2, 0x31, 0x4, 0x400) ioctl$VIDIOC_DV_TIMINGS_CAP(r10, 0xc0905664, &(0x7f0000000240)={0x25d4e7ec384d1be5, 0x0, [], @bt={0x20, 0x9, 0x200, 0x6, 0x27b4, 0x7, 0x9, 0x5}}) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r8, &(0x7f00000001c0)={0x80000000}) r11 = socket$packet(0x11, 0x3, 0x300) r12 = dup(r11) setsockopt$packet_int(r12, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$bt_l2cap_L2CAP_LM(r12, 0x6, 0x3, &(0x7f0000000200)=0x18, 0x4) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r13, 0x0, 0x2d, &(0x7f0000000340)={0x7, {{0x2, 0x4e22, @loopback}}}, 0x88) [ 352.359573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.365363][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x5d, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='/']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='/']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0xb22a6ca0b0cfadb7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:40:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='/']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x100000) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000400)=0x4, &(0x7f0000000440)=0x4) r8 = dup(r5) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x7, "974d6bde61db2c68f8689e200cdda289f826b9d2da18beaf83dccf1f065d0477", 0x2, 0x1}) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)={r9, 0x2}) dup3(r0, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fallocate(r2, 0x31, 0x4, 0x400) ioctl$VIDIOC_DV_TIMINGS_CAP(r10, 0xc0905664, &(0x7f0000000240)={0x25d4e7ec384d1be5, 0x0, [], @bt={0x20, 0x9, 0x200, 0x6, 0x27b4, 0x7, 0x9, 0x5}}) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r8, &(0x7f00000001c0)={0x80000000}) r11 = socket$packet(0x11, 0x3, 0x300) r12 = dup(r11) setsockopt$packet_int(r12, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$bt_l2cap_L2CAP_LM(r12, 0x6, 0x3, &(0x7f0000000200)=0x18, 0x4) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r13, 0x0, 0x2d, &(0x7f0000000340)={0x7, {{0x2, 0x4e22, @loopback}}}, 0x88) 06:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0)='<', 0x1, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='/']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:08 executing program 4: socket$unix(0x1, 0x5, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r0, &(0x7f0000003f40), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0xb22a6ca0b0cfadb7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:40:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0)='<', 0x1, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x0, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0)='<', 0x1, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000180)=0x8) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c8a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) [ 354.505243][ T27] audit: type=1804 audit(1577342410.063:40): pid=9831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir694250193/syzkaller.P8jz80/28/file0/file0" dev="loop4" ino=148 res=1 [ 354.622083][ T27] audit: type=1804 audit(1577342410.193:41): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/54/memory.events" dev="sda1" ino=16545 res=1 [ 354.647872][ T27] audit: type=1800 audit(1577342410.193:42): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16545 res=0 [ 354.690851][ T27] audit: type=1804 audit(1577342410.193:43): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/54/memory.events" dev="sda1" ino=16545 res=1 06:40:10 executing program 4: socket$unix(0x1, 0x5, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r0, &(0x7f0000003f40), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x0, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000180)=0x8) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c8a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) 06:40:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.035616][ T27] audit: type=1804 audit(1577342410.613:44): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/55/memory.events" dev="sda1" ino=16791 res=1 06:40:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x0, 0xff, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.258328][ T27] audit: type=1800 audit(1577342410.643:45): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16791 res=0 [ 355.438017][ T27] audit: type=1804 audit(1577342410.673:46): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/55/memory.events" dev="sda1" ino=16791 res=1 06:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0x0, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0x0, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000180)=0x8) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c8a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) 06:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.250974][ T27] audit: type=1804 audit(1577342411.833:47): pid=9926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/56/memory.events" dev="sda1" ino=16799 res=1 06:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0x0, 0x1, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.312480][ T27] audit: type=1800 audit(1577342411.833:48): pid=9926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16799 res=0 [ 356.369621][ T27] audit: type=1804 audit(1577342411.853:49): pid=9926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir649733792/syzkaller.PARpHv/56/memory.events" dev="sda1" ino=16799 res=1 06:40:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x0, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.429625][ C1] net_ratelimit: 20 callbacks suppressed [ 356.429633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.441167][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 356.509564][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.515384][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x0, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.909604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.915403][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:12 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00', {0x2}, 0x8}) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe4) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0xf3e7cfc2ef6c3699, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@privport='privport'}, {@uname={'uname', 0x3d, '/dev/input/event#\x00'}}, {@posixacl='posixacl'}, {@debug={'debug'}}, {@version_9p2000='version=9p2000'}, {@privport='privport'}], [{@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', r2}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bridge_slave_1\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/input/event#\x00'}}]}}) acct(&(0x7f0000000480)='./file0\x00') r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r6, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'nlmon0\x00', r6}) write$evdev(r3, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 06:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0x0, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000180)=0x8) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c8a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) 06:40:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x0, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0x0, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.549621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.555525][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 4: pipe(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 357.789609][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.795863][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0x0, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) sendmsg$can_raw(r8, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x0, 0x0, 0x1}, 0x4, 0x0, 0x0, 0x0, "d25cd59e322076f0"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 4: unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x400000000}, 0x0, 0x2, 0x6, 0x4, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) renameat2(r2, &(0x7f0000000300)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3e4819f1788e4a7d) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c656e6f7370635f64ff0f0000000000001bc590c0562b8188a5"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r5 = accept4$rose(r3, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) preadv(r5, &(0x7f0000001380), 0x207, 0x0) times(&(0x7f0000000080)) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 06:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x0, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = getpid() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r8 = getgid() r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0xaf01, 0x0) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r11, 0x4028af11, &(0x7f0000000040)) r12 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = getpid() sched_setscheduler(r13, 0x0, &(0x7f0000000380)) r14 = getpgid(r13) r15 = getegid() r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r17 = getpid() sched_setscheduler(r17, 0x0, &(0x7f0000000380)) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r20 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r20, 0xaf01, 0x0) r21 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r21, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0xc4c6a65b3726f1b1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000240)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca91b788c47ffb41b19437726f4eb45a72d59e9806fcb02b3ccb6e881e4b0e742a9ed81d8d8cd56045e85cca8c4695b6c2f7a64507eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x6a}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r21, @ANYRES32=r8, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r1, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r16, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2044, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x66}}, {@mode={'mopg', 0x3d, 0xfffffffffffffffa}}, {@mode={'mode', 0x3d, 0x5ec6}}, {@mode={'mode'}}], [{@uid_gt={'uid>', r6}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, ')lo'}}, {@fsname={'fsne\x00', 0x3d, 'cpusetselfeth0cgroupsystem^^@vboxnet1'}}, {@subj_role={'subj_role', 0x3d, 'ppp1['}}]}) r22 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r23 = dup(r22) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r23}, 0x2c, {'wfdno', 0x3d, r0}}) 06:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x0, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.959706][T10044] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.967838][T10044] bridge0: port 1(bridge_slave_0) entered disabled state 06:40:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000000)={0x3, 0x6, 0x4, 0x0, 0x2, {0x77359400}, {0x2, 0x8, 0x40, 0x6, 0x5, 0x40, "006a2f8a"}, 0xffffffff, 0x0, @fd=r6, 0x5, 0x0, r7}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x0, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000780), 0x1000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f0000000180)=0x14) r5 = socket$packet(0x11, 0x3, 0x300) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/151) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f0000001780)={"60e10fc43788dc515e3c6fa77b8e0e8e479136c1bfb548c2b2b3b82c0c08e6adb77b887413c7f228a58ec6096ce25dc520d9b978adac3532ad5e2c5be3382b7e04e2646bc25a9295c03e16607407ce6ce471a5bc10d472f05784541f220d79f2c2fbda94fd224bddecaf45edff1ed4b6785903c92fa3c496d9ab004b67568848bbdaf0d9cb1b4e94975865099a8b27999c04381c82d11614d92420dd3def47fb95b5d5d3a9f394032d95a67881d3d4e5c602c1ca508db532624dfc4f54a1099830d39ae4f452a1f4b22b1166ae77faaeed516f84ba0260f50bef9b3857cdc16374c10e2031c6dc6e8a719ae902662d0f1804172e4e134e7b23261573ba1e36aa59f0930b637a7749dcd9512d71f2af3e3623e4167fd610a39f6dfd173ac41bc6114cd60529d4810f1d67ae05f8581554b9395e024e11e2e8c74c218291b65adcdf6191b5a2d368ed77da299ff10121bd605ecebc0145a91ec594d14f8c1e7b0bccb6880e99134bdc675212430748f660a5f257ddcb70564a733707bf17b9cb2cf50ece73b1104ad201e2ada423ad661f4065101624f2c2de44b807cbdfd45fa7bda44efa6aa95721059a0b2e909878623fe51ba1955cea7ce7f7a0e88e220356f49f91a83a156f9542331e18f83b1c49b88a92311d00399e185563364a990218797ec43fad29947605740327ecb2f65282441c4cdcd3605bfc88fc9c9139087387f0d16bc6b9a838ca0a490b29b0b640527ee374a008f2d08d220912a1b6a7cb47f57132d390fb3246c968d2272dc9aa5ed894a15cafe7267280f4b7ca9151f08e7a1ca188c3a9bc1442c08711e45ac94de8189ce1a835e4e0b4af59a7a828819f6f220645de97085b343b4cde9bacc29c027848c3e2d6fd901f7e1e4ceef5addb2d676ba4be99fbd8394173a1757eeb06af867c20e742f7312d3d91dc4e2b6a01a5d0d370b688831d5b187bd3ae40441862605ecfdd99aea659ba2d3b0a8a3a5e1a7a19c4e03ad72b2ce49f0662d87cb0f768c04bfeab4841437e866e8183d724a8645d4c6b95d1f67d5efec272339e1cb29b4611c43d6d9a2652401634ae8b085718c53f71d68df1a3017e6f661fcf7649bb22f97cec0a86c6599ead3249e613ed62d7c741fda5fb9e88b78a9c65951db7792b3434850621e202c09fe8903d6b6df9c568381e71980d6af71ef8a06af4a6a86ab5d63fcce22ab67aa5478fb3b9e0f47c1658f111bd32e2204c57e75ea48486a1dd55813675584c7510f962be0f7208a11c45f1f3653f2477776242aee73a30b57c87a76148f9bcd22afc525e4d9864294f88d4bad15acd2f92fd0c8cc8d061d1181ad54e17eeaba5994fb90cfaa071fa721bba0100b89dc175326a302db5f7468a1a2aad0e32ecfc58d18fce8a7e6b1ad096d1ac2aefe8a133d5a0c43d35be89500f4ada89fd493ed22219f0"}) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 359.882968][T10055] bond0: (slave bond_slave_1): Releasing backup interface 06:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=0x0, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=0x0, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/tty63\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a00)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r2, r3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r4, r5, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r7, r8, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r9, r10, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) r13 = dup(r12) setsockopt$packet_int(r13, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r14 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r14, 0x0) r15 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r16 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r17 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r17, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000300)={r18, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r17, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r17, 0x0, 0x8, &(0x7f0000000140)={r19, @remote, @loopback}, 0xc) ioctl$FICLONE(r14, 0x40049409, r16) r20 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r19}) sendmsg$TEAM_CMD_PORT_LIST_GET(r16, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r20, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r18, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000008000100", @ANYRES32=r18, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r18, @ANYBLOB="08000700000000006304ef"], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) r23 = socket$packet(0x11, 0x3, 0x300) r24 = dup(r23) setsockopt$packet_int(r24, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockname$packet(r24, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000001040)={@remote, 0x0}, &(0x7f0000001080)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000010c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000001100)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002e40)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000002e80)=0x14) r29 = socket$packet(0x11, 0x3, 0x300) r30 = dup(r29) setsockopt$packet_int(r30, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet6_IPV6_IPSEC_POLICY(r30, 0x29, 0x22, &(0x7f0000002ec0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000002fc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) r33 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r33, 0x0) r34 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r35 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r35, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r36 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r36, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r34, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r34, 0x0, 0x8, &(0x7f0000000300)={r37, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r34, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r36, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r36, 0x0, 0x8, &(0x7f0000000140)={r38, @remote, @loopback}, 0xc) ioctl$FICLONE(r33, 0x40049409, r35) ioctl$ifreq_SIOCGIFINDEX_team(r35, 0x8933, &(0x7f0000000480)={'team0\x00', r38}) r39 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r39, 0x0) r40 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r41 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r41, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r42 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r42, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r40, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r40, 0x0, 0x8, &(0x7f0000000300)={r43, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r40, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r42, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r42, 0x0, 0x8, &(0x7f0000000140)={r44, @remote, @loopback}, 0xc) ioctl$FICLONE(r39, 0x40049409, r41) r45 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r41, 0x8933, &(0x7f0000000480)={'team0\x00', r44}) sendmsg$TEAM_CMD_PORT_LIST_GET(r41, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r45, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r43, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r46, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r43, @ANYBLOB="080007000000000008000100", @ANYRES32=r43, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r43, @ANYBLOB="08000700000000006304ef"], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockname$packet(r0, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000030c0)=0x14) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r50, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r50, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000200000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) r51 = socket$packet(0x11, 0x3, 0x300) r52 = dup(r51) setsockopt$packet_int(r52, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_IP_XFRM_POLICY(r52, 0x0, 0x11, &(0x7f0000003100)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000003200)=0xe8) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r56, @ANYBLOB="000f0000ee42706d9a00e2000028001200070001ff07657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r56, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) r57 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r57, 0x0) r58 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r59 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r59, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r60 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r60, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r58, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r58, 0x0, 0x8, &(0x7f0000000300)={r61, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r58, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r60, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r60, 0x0, 0x8, &(0x7f0000000140)={r62, @remote, @loopback}, 0xc) ioctl$FICLONE(r57, 0x40049409, r59) r63 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r59, 0x8933, &(0x7f0000000480)={'team0\x00', r62}) sendmsg$TEAM_CMD_PORT_LIST_GET(r59, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r63, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r61, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r64, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r61, @ANYBLOB="080007000000000008000100", @ANYRES32=r61, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r61, @ANYBLOB="08000700000000006304ef"], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r65 = socket$netlink(0x10, 0x3, 0x0) r66 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r66, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r66, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r65, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r67, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r67, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r70, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r70, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443b"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003740)={'team0\x00'}) r71 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r71, 0x0) r72 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r73 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r73, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r74 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r74, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r72, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r72, 0x0, 0x8, &(0x7f0000000300)={r75, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r72, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r74, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r74, 0x0, 0x8, &(0x7f0000000140)={r76, @remote, @loopback}, 0xc) ioctl$FICLONE(r71, 0x40049409, r73) ioctl$ifreq_SIOCGIFINDEX_team(r73, 0x8933, &(0x7f0000000480)={'team0\x00', r76}) sendmsg$TEAM_CMD_OPTIONS_SET(r13, &(0x7f0000004000)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000003fc0)={&(0x7f0000001600)={0x838, r20, 0x20, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r22}, {0xe0, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0x1, 0x0, 0x5}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x5, 0x8, 0x4}, {0x7f, 0x2, 0x0, 0x7}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3f, 0x81, 0x3, 0x5}, {0xffff, 0x1f, 0x40, 0xffff}, {0x4, 0x2a, 0x6, 0x37e}, {0x6, 0x2, 0x0, 0x8}, {0x1f, 0xc5, 0x80, 0x166}]}}}]}}, {{0x8, 0x1, r25}, {0x140, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffeff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x80, 0xfe, 0x7ff}, {0x0, 0x80, 0xf8, 0x4}, {0x4, 0x0, 0x40, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x120, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7f, 0x5, 0x3, 0x7fff}, {0x8, 0x1}, {0xf9, 0x6, 0x7, 0x8c}, {0x3f, 0x81, 0x1, 0x7}, {0x40, 0x5, 0x0, 0xfffffff9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7c0000}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r32}, {0xf8, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x9e, 0x6, 0x4, 0x800}, {0xff02, 0x7f, 0x2, 0x1}, {0x8, 0xff, 0x3e, 0x80000001}, {0x0, 0x6, 0x81, 0x80000000}, {0x9, 0x6, 0x1, 0x5}, {0x0, 0x7f, 0xbd, 0x101}, {0x3ff, 0x20, 0x3, 0x3}, {0x1000, 0x15, 0x5, 0x101}, {0x3, 0xf7, 0x7, 0x10001000}, {0x4, 0x6, 0x5, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xad6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xcaf}}}]}}, {{0x8, 0x1, r38}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r43}}}]}}, {{0x8, 0x1, r47}, {0x1f8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r53}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r56}, {0x140, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r61}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r67}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r70}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r76}}}]}}]}, 0x838}, 0x1, 0x0, 0x0, 0x1000}, 0x8040) fcntl$getown(r11, 0x9) write$apparmor_exec(r1, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR], @ANYPTR, @ANYPTR64, @ANYRES64], @ANYBLOB="8b9d88467ba916475348c847e52e09066bd5e527d98f84d14735741a5f546f26fb172a868995d1027e6ab07f6d90e7600c8402c8d7abe69f5b021718ff3b8889cc28b7a270e0d205df5ef53a87bf17e277158b74d4a3b852767e177e23b5af80f924f7d999820c02b2c8aa5d69dd3b3ec93adc7eedcfefc785ea9cbc3cf0143f06ec5d18b025ac5422db13cad0ddb05cd31c94058ef891a87ad4be565ddee3d4a406cc99a5e79f66e85a2e79a9452a06ef53778945303311175865c6f6a0476ff4aff99d308dbd", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='H$', @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYRES32, @ANYRES16=r6, @ANYRESOCT=r74, @ANYBLOB="aa69e7e5caf13d8f2906aebb001d709eebcf9bc6b6fab0709ecc28b43176469ebb24bd8d09b3427c15cb40f6106c183b90edbcb348bb77d104f125df8d21e90089a1827962e4a3d6e5ca33afb8ae408109a1e60a1e0595e55201379e457866632a4a964ed673b8a925dc8ac72f25025dd01a8b0e34285aa4c7faefbe"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESDEC]], @ANYRES32, @ANYRESOCT=r11, @ANYRES64=r4, @ANYRES16], 0x8) 06:40:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:16 executing program 0 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=0x0, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.977464][T10148] FAULT_INJECTION: forcing a failure. [ 360.977464][T10148] name failslab, interval 1, probability 0, space 0, times 1 [ 361.030798][T10148] CPU: 0 PID: 10148 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 361.039579][T10148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.049762][T10148] Call Trace: [ 361.053225][T10148] dump_stack+0x11d/0x181 [ 361.057641][T10148] should_fail.cold+0xa/0x1a [ 361.062243][T10148] __should_failslab+0xee/0x130 [ 361.067093][T10148] should_failslab+0x9/0x14 [ 361.071602][T10148] __kmalloc+0x53/0x690 [ 361.075763][T10148] ? terminate_walk+0x1d0/0x250 [ 361.080682][T10148] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 361.086489][T10148] tomoyo_realpath_from_path+0x83/0x4c0 [ 361.092041][T10148] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 361.097469][T10148] tomoyo_path_number_perm+0x10a/0x3c0 [ 361.102957][T10148] ? __fget+0xb8/0x1d0 [ 361.107036][T10148] tomoyo_file_ioctl+0x2c/0x40 [ 361.111832][T10148] security_file_ioctl+0x6d/0xa0 [ 361.116938][T10148] ksys_ioctl+0x64/0xe0 [ 361.121409][T10148] __x64_sys_ioctl+0x4c/0x60 [ 361.126009][T10148] do_syscall_64+0xcc/0x3a0 [ 361.130528][T10148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 361.136425][T10148] RIP: 0033:0x45a919 [ 361.140328][T10148] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.160887][T10148] RSP: 002b:00007f0954e16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.169301][T10148] RAX: ffffffffffffffda RBX: 00007f0954e16c90 RCX: 000000000045a919 [ 361.177312][T10148] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 361.185324][T10148] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 361.193297][T10148] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0954e176d4 [ 361.201274][T10148] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000006 [ 361.240000][T10148] ERROR: Out of memory at tomoyo_realpath_from_path. [ 361.279588][ T7957] tipc: TX() has been purged, node left! 06:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000200)=0x6) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c5b726f13012f66b000000000e00200ffbf1f86c04d7e8ccf112d7baa01e025af2a"], 0x2b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x80000001, 0x3ff, 0x93c, 0x0, 0xc0000000, 0xffffffff, 0x1}}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}, {r4}], 0x2, 0x8001) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:40:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYRESDEC=r2], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) socket(0x0, 0xdf8bac952dc5a61f, 0x0) prlimit64(r3, 0x8, &(0x7f00000003c0)={0x7, 0xce9c}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010001fff0000000000000000000000a670fe4f58a0d26111f2cf6b0ed4d1e6558ee8fbf6298a67ed049e3c1a573153a3083e47a17e459c35b0f0be11c07101b98892f7d1515a288fbf614085b20ed5157c43c00f3f55c4f096c97b03bf73d3fda3b8e0835dd5f1db20d422af822c845a27143d6b38d0d15fc71843e651994172c1a7b29d09ba90e0d4cfe83351202a12ff7469b80ec3fe79cc4d9152ca3bdaf7f41e5812e021b2b2269a867d5edc6e35888dab4d6640770e5b59feaab8d087a3a3420d24b848051a6b0f2b5fe28243944ef77701476d1886a4c361a221426fd7c05c9663ac92ac1e4e383e6de241b9c2f7f8474c3e", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c00010062726964676500000400020008000a00", @ANYRES32=r1], 0x4}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x501003, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x1c, r6, 0x2, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040100}, 0x4000) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x2de5fa38, 0x4) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000400)={&(0x7f0000000480)=[0x5ef, 0x7fff, 0x9, 0xfffffff9, 0x8, 0x7, 0x0], 0x7, 0x8000, 0xff7fffff, 0x1, 0xe0d, 0x40ea, 0x5, {0xb0c, 0x20, 0x43, 0x0, 0x5, 0xffff, 0x0, 0x24, 0x0, 0x3f, 0x100, 0xff, 0x3, 0x1, "c1cab9880573f27a77d123721dfdaa0e531a3d57f12a0541e252865954f16a3d"}}) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r8, 0x9) read(r8, &(0x7f0000000280)=""/27, 0x1b) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="74000000160000cba621e5376349b225022080ff", @ANYRES32=0x0, @ANYBLOB="140003006272696467655f736c6176655f300000080002007f000001"], 0x34}}, 0x0) 06:40:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0x0, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:17 executing program 0 (fault-call:5 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.709635][ C0] net_ratelimit: 20 callbacks suppressed [ 361.709645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.721115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.856659][T10162] FAULT_INJECTION: forcing a failure. [ 361.856659][T10162] name failslab, interval 1, probability 0, space 0, times 0 [ 361.912742][T10162] CPU: 0 PID: 10162 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 361.921448][T10162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.931547][T10162] Call Trace: [ 361.934831][T10162] dump_stack+0x11d/0x181 [ 361.939222][T10162] should_fail.cold+0xa/0x1a [ 361.943855][T10162] __should_failslab+0xee/0x130 [ 361.948698][T10162] should_failslab+0x9/0x14 [ 361.949593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.953341][T10162] __kmalloc+0x53/0x690 [ 361.953367][T10162] ? memcg_kmem_put_cache+0x7c/0xc0 [ 361.959091][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 361.963213][T10162] ? debug_smp_processor_id+0x43/0x137 [ 361.963236][T10162] ? tomoyo_encode2.part.0+0xd9/0x260 [ 361.963340][T10162] tomoyo_encode2.part.0+0xd9/0x260 [ 361.990430][T10162] tomoyo_encode+0x34/0x50 [ 361.994909][T10162] tomoyo_realpath_from_path+0x14a/0x4c0 [ 362.000609][T10162] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 362.005990][T10162] tomoyo_path_number_perm+0x10a/0x3c0 [ 362.011485][T10162] ? __fget+0xb8/0x1d0 [ 362.015570][T10162] tomoyo_file_ioctl+0x2c/0x40 [ 362.020342][T10162] security_file_ioctl+0x6d/0xa0 [ 362.025291][T10162] ksys_ioctl+0x64/0xe0 [ 362.029474][T10162] __x64_sys_ioctl+0x4c/0x60 [ 362.034166][T10162] do_syscall_64+0xcc/0x3a0 [ 362.038693][T10162] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.044590][T10162] RIP: 0033:0x45a919 [ 362.048546][T10162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.068156][T10162] RSP: 002b:00007f0954e16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.076582][T10162] RAX: ffffffffffffffda RBX: 00007f0954e16c90 RCX: 000000000045a919 [ 362.084574][T10162] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 362.092611][T10162] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.100587][T10162] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0954e176d4 06:40:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0x0, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.108568][T10162] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000006 [ 362.116719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.122481][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.237193][T10162] ERROR: Out of memory at tomoyo_realpath_from_path. 06:40:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0x0, 0x8, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.669887][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.675907][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:18 executing program 0 (fault-call:5 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.749794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.755795][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 363.099858][T10200] FAULT_INJECTION: forcing a failure. [ 363.099858][T10200] name failslab, interval 1, probability 0, space 0, times 0 [ 363.133364][ T7957] device bridge_slave_1 left promiscuous mode [ 363.170491][ T7957] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.213814][ T7957] device bridge_slave_0 left promiscuous mode [ 363.223363][ T7957] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.275350][T10200] CPU: 0 PID: 10200 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 363.284060][T10200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.294109][T10200] Call Trace: [ 363.297408][T10200] dump_stack+0x11d/0x181 [ 363.301830][T10200] should_fail.cold+0xa/0x1a [ 363.306432][T10200] __should_failslab+0xee/0x130 [ 363.311333][T10200] should_failslab+0x9/0x14 [ 363.315859][T10200] kmem_cache_alloc+0x29/0x5d0 [ 363.320636][T10200] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.326619][T10200] mmu_topup_memory_caches+0x79/0x2e0 [ 363.332005][T10200] kvm_mmu_load+0x2a/0xbc0 [ 363.336452][T10200] ? kvm_hv_setup_tsc_page+0x73/0x380 [ 363.341893][T10200] ? _raw_spin_unlock+0x4b/0x60 [ 363.346763][T10200] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.353041][T10200] ? kvm_apic_accept_events+0xfe/0x2f0 [ 363.358548][T10200] ? kvm_vcpu_reload_apic_access_page+0x14a/0x1b0 [ 363.364980][T10200] vcpu_enter_guest+0x27ce/0x3860 [ 363.370023][T10200] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.376340][T10200] ? kvm_load_guest_fpu.isra.0+0x19f/0x2e0 [ 363.382201][T10200] kvm_arch_vcpu_ioctl_run+0x2a8/0xdf0 [ 363.387676][T10200] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.393656][T10200] kvm_vcpu_ioctl+0x758/0xa30 [ 363.398390][T10200] ? kvm_vcpu_block+0x750/0x750 [ 363.403252][T10200] do_vfs_ioctl+0x84f/0xcf0 [ 363.407767][T10200] ? tomoyo_file_ioctl+0x34/0x40 [ 363.412782][T10200] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.419040][T10200] ksys_ioctl+0xbd/0xe0 [ 363.423263][T10200] __x64_sys_ioctl+0x4c/0x60 [ 363.427881][T10200] do_syscall_64+0xcc/0x3a0 [ 363.432408][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.438302][T10200] RIP: 0033:0x45a919 [ 363.442241][T10200] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.461850][T10200] RSP: 002b:00007f0954e16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 06:40:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.470392][T10200] RAX: ffffffffffffffda RBX: 00007f0954e16c90 RCX: 000000000045a919 [ 363.478367][T10200] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 363.486350][T10200] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.494325][T10200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0954e176d4 [ 363.502302][T10200] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000006 [ 364.649767][ T7957] device hsr_slave_0 left promiscuous mode [ 364.719797][ T7957] device hsr_slave_1 left promiscuous mode [ 364.775531][ T7957] team0 (unregistering): Port device team_slave_1 removed [ 364.785504][ T7957] team0 (unregistering): Port device team_slave_0 removed [ 364.797658][ T7957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 364.851221][ T7957] bond0 (unregistering): Released all slaves [ 365.620594][T10217] IPVS: ftp: loaded support on port[0] = 21 [ 365.673414][T10217] chnl_net:caif_netlink_parms(): no params data found [ 365.702283][T10217] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.709404][T10217] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.717345][T10217] device bridge_slave_0 entered promiscuous mode [ 365.724678][T10217] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.732095][T10217] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.740204][T10217] device bridge_slave_1 entered promiscuous mode [ 365.756195][T10217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.766730][T10217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.783903][T10217] team0: Port device team_slave_0 added [ 365.791377][T10217] team0: Port device team_slave_1 added [ 365.861380][T10217] device hsr_slave_0 entered promiscuous mode [ 365.909890][T10217] device hsr_slave_1 entered promiscuous mode [ 365.969678][T10217] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.008087][T10217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.019294][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.027276][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.036928][T10217] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.046076][ T2845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.055103][ T2845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.063566][ T2845] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.070607][ T2845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.079311][ T2845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.088131][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.096920][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.105439][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.112491][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.130447][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.139451][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.148664][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.157457][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.166235][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.174926][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.183840][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.192451][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.200776][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.209045][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.217333][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.227904][T10217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.242271][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.250516][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.261784][T10217] 8021q: adding VLAN 0 to HW filter on device batadv0 06:40:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x0, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = getpid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0x2d2) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r10 = getgid() r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r13, 0x4028af11, &(0x7f0000000040)) r14 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r14, 0xaf01, 0x0) r15 = getpid() sched_setscheduler(r15, 0x0, &(0x7f0000000380)) r16 = getpgid(r15) r17 = getegid() r18 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r22, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32=r3, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r3, @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r18, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r23 = socket$inet6(0xa, 0x2, 0x0) close(r23) r24 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r25 = getpid() r26 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r27 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r30 = getgid() r31 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r31, 0xaf01, 0x0) r32 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r32, 0xaf01, 0x0) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r33, 0x4028af11, &(0x7f0000000040)) r34 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r34, 0xaf01, 0x0) r35 = getpid() sched_setscheduler(r35, 0x0, &(0x7f0000000380)) r36 = getpgid(r35) r37 = getegid() r38 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r39 = getpid() sched_setscheduler(r39, 0x0, &(0x7f0000000380)) r40 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r42 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r42, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32, @ANYRES32=r30, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r31, @ANYRES32, @ANYRES32=r23, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r23, @ANYRES32=r34, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r38, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r26, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r39, @ANYRES32=r41, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r24, @ANYRES32, @ANYRES32=r42, @ANYBLOB="000010257d1ab93588f7d04fb5fc3100"], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) setresuid(r2, r8, r41) r43 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r43, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r43, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x00\x00\x02'}) 06:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x0, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,65.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[r2, r3]}, 0x2) 06:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x0, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.745785][T10251] libceph: resolve '65.' (ret=-3): failed [ 366.752403][T10251] libceph: Failed to parse monitor IPs: -3 06:40:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x0, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r5, r6, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000040)='[@eth0vmnet0eth1vmnet0(security/mime_typeppp0/\\\'[\x00', 0xffffffffffffffff}, 0x30) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0x10, 0x0, 0x14, r9}, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x19, 0x400, 0x70bd25, 0x25dfdbfe, {0x15}, [@typed={0x8, 0x3d, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @nested={0x18, 0x27, [@typed={0x14, 0x59, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @nested={0x18, 0x6b, [@typed={0x8, 0x6f, @fd=r1}, @typed={0x8, 0x4d, @pid=r7}, @typed={0x4, 0x6}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x8094) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.829755][ C1] net_ratelimit: 26 callbacks suppressed [ 366.829764][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.841230][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.909596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.915489][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x9, 0x10, [0x8, 0x7, 0x81, 0x81]}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0x9c0000, 0x9, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98091f, 0x3b, [], @p_u16=&(0x7f0000000140)=0x8}}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000200)={[0x6004, 0x3000, 0x849d21cd255cc115, 0x1000], 0x9, 0x51, 0x9f48}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248524ace0748ab6734a3d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a835823727054b250cb14bf6575a000000000000007e7525e55793e7dc4009c61b487845b1ce", 0xca, 0x10000}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) 06:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x0, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x0, @mem_offset=0x4, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.949597][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.955377][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x284000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x6258) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8, @mem_offset, 0x1}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r4, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r7 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={r8, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r4, 0x40049409, r6) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r10, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r8, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r8, @ANYBLOB="08000700000000006304ef"], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x2a, 0x8002, 0x9, 0x0, r3, 0x7, [], r8, r0, 0xffff, 0x4}, 0x3c) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x44, 0xb, 0x6, [@remote, @rand_addr]}]}}}], 0x20, 0x5}, 0x0) 06:40:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x10000, @local}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "185098e90e3c68486a836a850b3f24"}, 0x2f) r3 = socket$packet(0x11, 0x3, 0x300) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) bind$rds(r4, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r5 = dup(r3) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000040)={@loopback, @broadcast}, 0x8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x24a000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000280)={r7, r8/1000+10000}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) [ 368.199613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.205444][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.349757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.355800][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b5785bf4102bbbac6d0064bf0c50a30e8302cb33741947664ca9867962d391626d2b30bef5033c5bc831a6d5f29b667bd602e28bcfcc1abe71ce64a26d96e859b6b0c41345945fa65aa0554b725292b6ab3f69d2839cb5312916e0bddb2969c0d4a9bad575b2851c1389583c3b9270ed1a43d4d3f90ea65f9272b4e1f1492b4d9001ef962846b24b567f6cf9c362ade774e637798f484869119d6137a2d945cb321e6f029bf8082b0ff282634fa5eea55c90c49bde"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000300)="8cbfcff656b938948f1586387cb7643fd72563e9bec38e58c00ee42d74cbd58950b2d80db0e00362391078832c42afa2ce18e6ab193a115f2cab9118d162c9df7abc9b229e41196fb922803c115bd3e055687ad785adeff90598f13f8b2ab3287287826de2a5b5906ce7964b09c4360a9c9dc661c8b70d709f48933782adf27654802118d6b0123424e322b07789fd4fde2f", 0x92) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xfa51, 0x440043) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000100)=0x9) pread64(r3, &(0x7f0000000180)=""/129, 0x81, 0xadb2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x40}) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x7, 0x4, 0x7, "55f92a450868cc"}, 0x11, 0x3) 06:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_MLD_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0xc5, 0x29, 0x1, {0x1, [{{0x8, 0x0, 0x6}, 0x4, 0x1, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x81, 0x6, 0x7, './file0'}, {{0x10, 0x0, 0x7}, 0x7, 0x4e, 0x7, './file0'}, {{0x1, 0x1, 0x8}, 0x9, 0x9, 0x7, './file0'}, {{0x40, 0x1, 0x4}, 0x1cff, 0x9a, 0x7, './file0'}, {{0x2, 0x2, 0x6}, 0xffffffff, 0x6, 0x7, './file0'}]}}, 0xc5) [ 368.951618][T10371] netlink: 'syz-executor.2': attribute type 44 has an invalid length. [ 368.982805][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 368.982837][ T27] audit: type=1800 audit(1577342424.563:53): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16841 res=0 06:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x0, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="d736f7da02152c68a4c3d2c885a4bf93d332d93a9d0679de37fcda"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f00000000c0)={@bcast, @default}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.029057][ T27] audit: type=1804 audit(1577342424.563:54): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir714214908/syzkaller.b0qvTf/4/file0" dev="sda1" ino=16841 res=1 [ 369.153428][T10371] netlink: 'syz-executor.2': attribute type 44 has an invalid length. 06:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x0, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) connect$nfc_raw(r1, &(0x7f0000019000)={0x27, 0x1, 0x2, 0x7}, 0x10) syslog(0x3, &(0x7f0000000000)=""/102391, 0x18ff7) 06:40:24 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55169b9b1e044a85075300000000000000000000001305000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d8de80b089c181d877ee15f44a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d4063ad90e5f6a23c07464654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d00"/246], 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = eventfd2(0x200, 0x0) tee(r3, r4, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) unlinkat(r3, &(0x7f00000000c0)='./file0\x00', 0x200) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc0045878, 0x0) unlinkat(r6, &(0x7f0000000480)='./file0\x00', 0x200) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0xc201, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000008c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) ioctl$SIOCAX25GETUID(r7, 0x89e0, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r10}) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 06:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r3, r4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r5, r6, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYRES64=0x0, @ANYRES64=r7, @ANYRESDEC, @ANYRES64=0x0, @ANYBLOB="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", @ANYRES16=r2, @ANYRESHEX=r3, @ANYRESOCT=r5, @ANYRESHEX, @ANYRESHEX=r5]) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 06:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x0, 0x0, r1}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.769750][T10420] IPVS: ftp: loaded support on port[0] = 21 06:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:25 executing program 4: unshare(0x20000000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) clone(0x200000, 0x0, 0x0, 0x0, 0x0) 06:40:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916dd6a95fef50b462b287af19463850aead71d704325232751ee974910320c337ae899dc3382cdea1dfaffffffffffffff370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1fcd2ad6c18ca38c523d594f6c2fa3f", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 06:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x3ff, 0x40, 0x4, 0x2, 0x4, 0xf0, 0x9, 0x57, 0xfff, 0x10000, 0x8, 0x4, 0x1, 0x967b, 0x100, 0xfffffffffffffffd], 0xc006, 0x4}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.484264][T10410] IPVS: ftp: loaded support on port[0] = 21 06:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000980)={0x7, 0x8}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) getgroups(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x208000) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:40:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.869557][ T184] tipc: TX() has been purged, node left! 06:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x800) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000280)=ANY=[@ANYBLOB="6900a838fe9e7cdc1648759bcbbabdce0fe08eb26a0981efe5eae3a1e3a3d9062ecd9725c46a350886a937a91efbe330b3b3e2f0830e40f02ce8dab543"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x5, 0x6, 0x80000000, 0x1, 0x5, 0x9b2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$PPPIOCGCHAN(r8, 0x80047437, &(0x7f0000000240)) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000200)=r9) 06:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(r3, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/a\xbc\xba\xef\xde ', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000001580)={0x7f, 0x0, 0x4, 0x70020, 0x7, {}, {0x5, 0x0, 0x4, 0x8, 0x8, 0x81, "046471bf"}, 0x4, 0x4, @planes=&(0x7f0000001540)={0x6, 0x4, @userptr=0x2}, 0x0, 0x0, r3}) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000001600)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SG_GET_KEEP_ORPHAN(r7, 0x2288, &(0x7f00000013c0)) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000001340)=0xa, 0x4) ioctl$DRM_IOCTL_GET_STATS(r9, 0x80f86406, &(0x7f0000000340)=""/4096) dup(r8) r10 = socket$packet(0x11, 0x3, 0x300) r11 = dup(r10) setsockopt$packet_int(r11, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r7, 0x80184153, &(0x7f0000001500)={0x0, &(0x7f00000014c0)=[&(0x7f0000001400)="7574bdcb594d7acb1697542e7b120aa7d16ba9c17cc4bfee3bb03b82b240def76a63", &(0x7f0000001440)="65bd0dad89a8c1f977cc825bdb16d0eef79eea2ca31f7144c3de923716e7edfce63a7dcdaa3787ed1130e78000201062d9138c080a74396ad32c4653e06f3cbebdf8ffcf88eb916f812b37c849a17119eb344f4270d9df86ef210626f7"]}) write$P9_RMKNOD(r11, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x10, 0x3, 0x6}}, 0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r13 = socket$packet(0x11, 0x3, 0x300) r14 = dup(r13) setsockopt$packet_int(r14, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000001380)='tls\x00', 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r14, &(0x7f0000000280)="44600622af906f6405f5ec9197e1b9d02fed97f372ba9c8fda7f3f2ecbdd6e587bfa1697c62da27498df315149fa79788315a8a1332ac52cab9590767b92fcae5190587bdfb672e9fdda5594addffa4ed31c13ba9091b8412c91659182398e56d74ec8c072079a9ff63c2843724781f82e5be69210"}, 0x20) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000000200)={0x0, r12+30000000}, 0x0) 06:40:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1ffffffffffffd4c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x248003, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000040)={0xb8, 0x0, 0x2, [{0x0, 0x6, 0x9, 0x5, '/dev/kvm\x00'}, {0x4, 0x3, 0x1, 0xc650, '%'}, {0x0, 0x6f8, 0xa, 0x1, 'mime_type/'}, {0x3, 0x47e3, 0x19, 0x8, '[^vboxnet0.system+cgroup@'}]}, 0xb8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x0, 0xfff, 0x0, 0x4, 0x43f7394e, 0x833, 0x1, 0x9}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='\xb2\xa9\x80\xcc\xf7\xa27\xbf]', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.109587][ C0] net_ratelimit: 18 callbacks suppressed [ 372.109596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.121108][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:27 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x21) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f060468", 0x89}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:40:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000080)="d2f45af2e97614eb6363f6b8de2d762bc22126ea", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x820) 06:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.349581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.355383][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 372.509573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.515367][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:28 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000240)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/fv/v\xe3r\x00', 0x101000, 0x0) 06:40:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x30) accept4$nfc_llcp(r0, 0x0, &(0x7f00000000c0), 0x80800) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x30) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r0}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 06:40:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r5, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r8 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={r9, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r5, 0x40049409, r7) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r10, 0x1, 0x6, 0x6, @remote}, 0x14) r11 = socket$packet(0x11, 0x3, 0x300) r12 = dup(r11) setsockopt$packet_int(r12, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000040)={r13, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.909562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.915373][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 373.149567][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.155337][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f0000763007f2ff003000af874ca965c2626374b3933691143f6c00e29507449b404d620fc9aa17fe18f841a0192b5a591f06000000498ea5562d0c5b2e2556ae0b"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 06:40:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="a7fb374acc2122eac442d4ea9d3bed9f4aa4a7b1f0db382554fb46790dccfff2354aa4987da6bb7600000000000000f36ca76b152b72e3e4d4a6cda57659b5c56358227648bc4ab9c703f1549099f66452668b9930e3da25f2b3ceace727c794cb236f4a57507d5b8df3f3beaa3c274cc7e1952c9eaed8f8774aa8611f81a2256eaafd4343d61ddfc7e1fa38f76174dff0d3cc138ad4dbaf90167d475d93fa20d729d667b7c27aa39c7a27ed070da6b6d7b43390a98f51755393d2b6f071a5f8"], 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) vmsplice(r6, &(0x7f0000000640)=[{&(0x7f0000000080)}, {&(0x7f00000003c0)="4e21698c24c3004b051ea9bedd14519d85aa876a05b361ae94d8a060b91fa950db5473200dea66054f9bd408a9554a6ed6fa247845e43f768d3cd8f965c7eaa9c93b14ff4c53087f928a2516379dafbbb9f73ca03d4f21258e680c5183af2bb193c187502a59da6b292f391d489362c867a83a6c792d8926df5157bc3e3eede8d9bb47227df7354ec50a216046cf57c87ab676a2b2ae85d5c75fad7480daddd958d4c2403fd0bf12fa01270643bb1dcc3756468df95f54e7eb15592f7c3bf90c7478a3599e55164c01efcc3c5279a0d106d8e4c01e96a01b437010af532d3e15a9a187d3", 0xe4}, {&(0x7f00000004c0)="d8ce07f260b4a62ab9194096e5ab3f4bd8055caacafbff590bf37f2c4d08d4c826f4f69985d92c633ec66636dc6b713c5339de58e90299b9bf986b254dfe7bda6db633a909f4262cf798513076785a94bbb7c4cc89c8e0c98cf9aaa8a69614590629cbd988a29675f22d7868ceab926d744eeee709ce2de6f719a0591525861c60c2ebd6efd0bc510945e5dae6085779417edb7ecb86f3598467eeb286e3d396155b9963eb76d0ca3bf59d60c9fad0688b403694f48010ff2ccc7775d116aaabf2549aa7f8889af518a6b1efc402309ccde0af9ff8851831f1f1a23dcf5161b1a5b6a32f6c618c52af35be0b01d155002f87a4e30c2b70", 0xf7}, {&(0x7f0000000100)="40a4046be20787314e7a01354fe836628e84e222ddca5fdfed21ff1c9f6084053c8f563b07ab907956aefc22481d2c611da718a76d", 0x35}, {&(0x7f0000000300)="5d76c785d787ba3c601aa7985b6f64c94fa3696c7e32696c0efd1cc1762ce48cf88cf757198b62cdc1b00fc08ed340eef02e6941640b47e01353b469e08abd2e5d618462dc7bc41496058d92acde7393f8acc41d1fca6ca2a00a5ec88734b139634b8f0e790d2d5eb906e7d16e5dc8dc53e42821d162307f8c66f7", 0x7b}], 0x5, 0x8) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:40:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x76, 0x8, 0x4, 0x1000, 0x100, {0x77359400}, {0x2, 0x6cc1c26e11685ce7, 0x0, 0x6, 0x4, 0x81, "f697aa93"}, 0x5, 0x3, @planes=&(0x7f00000000c0)={0x6, 0x8, @mem_offset=0xd6, 0x4}, 0x362e, 0x0, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x80000000, 0xc, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x5, 0x0, 0x1f, 0x5f, 0xf1, 0x8, "2adc8239"}, 0x200000, 0x4, @fd=r2, 0x8000, 0x0, r3}) r4 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r4, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xfc90) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) pipe(0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, 0x0) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000440)) 06:40:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r4, r5, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r6, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r7) 06:40:30 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x76, 0x8, 0x4, 0x1000, 0x100, {0x77359400}, {0x2, 0x6cc1c26e11685ce7, 0x0, 0x6, 0x4, 0x81, "f697aa93"}, 0x5, 0x3, @planes=&(0x7f00000000c0)={0x6, 0x8, @mem_offset=0xd6, 0x4}, 0x362e, 0x0, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x80000000, 0xc, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x5, 0x0, 0x1f, 0x5f, 0xf1, 0x8, "2adc8239"}, 0x200000, 0x4, @fd=r2, 0x8000, 0x0, r3}) r4 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r4, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xfc90) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) pipe(0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, 0x0) r5 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000440)) [ 374.441548][ T184] tipc: TX() has been purged, node left! 06:40:30 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:30 executing program 4: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0x0) 06:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.698356][T10690] FAULT_INJECTION: forcing a failure. [ 374.698356][T10690] name failslab, interval 1, probability 0, space 0, times 0 [ 374.780724][T10690] CPU: 1 PID: 10690 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 374.789515][T10690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.799668][T10690] Call Trace: [ 374.803049][T10690] dump_stack+0x11d/0x181 [ 374.807406][T10690] should_fail.cold+0xa/0x1a [ 374.812004][T10690] __should_failslab+0xee/0x130 [ 374.816919][T10690] should_failslab+0x9/0x14 [ 374.821490][T10690] __kmalloc+0x53/0x690 [ 374.825658][T10690] ? terminate_walk+0x1d0/0x250 [ 374.830544][T10690] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 374.836274][T10690] tomoyo_realpath_from_path+0x83/0x4c0 [ 374.841822][T10690] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 374.847204][T10690] tomoyo_path_number_perm+0x10a/0x3c0 [ 374.852689][T10690] ? __fget+0xb8/0x1d0 [ 374.856908][T10690] tomoyo_file_ioctl+0x2c/0x40 [ 374.861687][T10690] security_file_ioctl+0x6d/0xa0 [ 374.866684][T10690] ksys_ioctl+0x64/0xe0 [ 374.870882][T10690] __x64_sys_ioctl+0x4c/0x60 [ 374.875610][T10690] do_syscall_64+0xcc/0x3a0 [ 374.880138][T10690] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.886039][T10690] RIP: 0033:0x45a919 [ 374.889950][T10690] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.909589][T10690] RSP: 002b:00007ff7cd046c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.918007][T10690] RAX: ffffffffffffffda RBX: 00007ff7cd046c90 RCX: 000000000045a919 06:40:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x4, 0x1000, 0x6, 0x9, 0x1f, 0x8, 0x1, 0x0, 0x1, 0x1f, 0x1, 0x6, 0xffffffffffffffff}, {0x80, 0xffff, 0xfc, 0xc0, 0xdb, 0x6, 0x17, 0x4, 0x54, 0x7, 0x3, 0x4, 0xffff}, {0x4, 0xffff, 0x1, 0xa4, 0xff, 0x4, 0x2, 0x3f, 0xff, 0xb, 0x3, 0x0, 0x100}], 0x401}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="56a7666e4da4b8538e6f31349448af856a632dcd9a95d446abff09f11bfbfc7fc6ec9a289133cf78bbc33b2f7122400cd5fb040ff937c65ff45bb3afcfd26d9a95e4559994cf62384134b5535a3ade991a93fcac2a06903b4bda9107ca5d21f0df250d227cbf26c9b39e0b3154a0dd8bd16e7e5253256dd9bb15e1d58f409ab365a1daecce576f5c7d2d040ced714841291aa1448559bc8022d5f94078180a7f97602c33adaec678bf2a", 0xaa, 0xffffffffffffffff) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r4}, 0x0, 0x0, 0x0) r5 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4, r5}, &(0x7f0000000340)=""/4096, 0x1000, &(0x7f0000001380)={&(0x7f0000001340)={'sha1-ce\x00'}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmdt(0x0) [ 374.925982][T10690] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 374.934000][T10690] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.941973][T10690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff7cd0476d4 [ 374.950003][T10690] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000006 [ 374.960458][T10690] ERROR: Out of memory at tomoyo_realpath_from_path. 06:40:30 executing program 3 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:30 executing program 2: inotify_init() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000280)={0x990000, 0x9, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x98091a, 0xff, [], @ptr=0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000002c0)={{0x0, 0x4}, {0x45, 0x6}, 0x7, 0x0, 0x3}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000001c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) write$vhci(r6, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:40:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:40:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x2, 0x3, 0x4, 0x0, 0x80, {0x0, 0x2710}, {0x4, 0xc, 0x8c, 0x8, 0x20, 0x3, "b637a505"}, 0x5, 0x2, @planes=&(0x7f0000000000)={0x401, 0x2b, @userptr=0x4, 0x1}, 0x3, 0x0, r5}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) r7 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r8, 0x9) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000400)="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") ioctl(r7, 0xc0884123, 0x0) 06:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0x97, 0x2d, 0x5, 0x40, 0x1, 0x85, 0x1, 0x1, 0x0, 0x6, 0x20, 0x2}, {0x1, 0x1, 0x20, 0x0, 0x5, 0x87, 0x5, 0x2, 0xda, 0x1, 0x6, 0xb8, 0x9}, {0xffffffff, 0x8, 0x57, 0x50, 0x7f, 0x20, 0xc0, 0xb6, 0x3, 0x57, 0x1, 0x80, 0x81}], 0x2}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x10008, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"8f26078be35ef90f4af1795b2be441b6b937ab08864659082229f959d94df762ab575ad3e2057843c3518eb6a756ca1355fdaeedb24d0926f2bfc047afe0eb018b3ee96fff2c037b71b15c863606aef9f5517fb5e8b1e9d14f3d5a46f9b70c26daf05eac9e221c10142673fb67fc8889f7d34d874f71be5e066a9ac55d834dae67e69ecd9be7874c23386873f6737e3ba83561260bab120854a8bc0c89b92d1dd50744070ed07d9aea07d5aceef9496d7fb082e25241b1549ea8a54cd4f0779fce3084a9d7a1a1b2927e518f07c931fa28a0e36df9ca268c34cf1d0fbde4523aa7788512fb43ae088001e483562d82e0f44d33642addff71163aba17f2d3a4e752499670d907f176d6d339beac24cda3c1a646e29046dcb16eb7c687296c1c3500b4e46cc28ebed4fb1e3c034645503852a94fdc6da93f1f06a5cff765ca13975aad77fca8df9659160f447c0a3526017c01778073b0a281a8a88c885b91bd41809583ff59a8c78b8ddb35eb99131a2f4ac70816d7fba0de0cdf6073f0dd0a55a09904195d87064b3d0c380b363cbae949a2696671f8768d763e0e323fe3601059ba46804b6ca0f4540d1d84701d79ee5fdb40928a43b187b2a8b427504adedad103d47d5399b74eae4f5783a8db0f5105c5469c4edcbda631af27e9ea7d41376591b94734c532e64ae195aa83c47b73204f9a8c4549ba38464f07992567150da77bf7566650d723f0beafc900d1ba4f35f99d2a3efed729be7de2be66823f42c2d9b0816387f374d1b363fcf37cc25d0ca988286de4a78c8516abaa635c321a0c7c78782c2197151ffe682bb8c404a7a0b6b8e16665727e21d8db2438ad03b628838c5bdf6cc0ed722104b76c9d4777792b9d0945b3b0e9b586350e389075c586a49aeb1b4f3f63309a9508cabbf160534f87b66767aef80afd54e8eb223e4628331268927573e83fd3c54539eedd5561d9702f31353df031ae53173b7c4453dfbd88deb5a754c6ad25a41c24d8d3d5ad1f8a23ef11f8beb84814b406f68a7637a392e284d528e1de9a231d5d69b9e96cc6b7c4f347cd878e06ee1e64b0e2517b6556a85cc3e3a5401bfbf5936ed594be295d4a9818a575cc950a83ba7770897fbaa374cce0b06aa70f0ce988987c67e2a647aa4b8a132843eec220e146b66ad591bc846c1bec278d699a01d8e53c27683fe1a2562b92ad4fd9155aff5cab57f1362791e858dc49525a9788480651c55c6e661ca2bc1e2fa438a82d2489d2482b5e975f970387ac08f18a7c5389c9c86fd68008945b6f4609ff92fbd3de524b0dca4b2f95fdc1c4084f7a5f1d1224ba47a0b3851935f61c90cb5b20d6f6305deae4d8cad8f8c0cacc679aec2a56ac8e1be7d45fda558660a50e9894f92e2e746fb138e7abf65d35cbf1534bf0c1e0d319a00903dafb639f20edcc6300bd7a13"}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="68a04f59ee68331fd93f6e2ffe07072b0908004ee4e5320551dd12dbec15e278386e846dd1e8c3c7db81327fffb49aad8941d3f8baf11167251347f6c622b696c3db0e1e9cdad81fa9e93f0018e1a8dbc77a6b655a7fec566121b23da9b060e1c23d04fe65f8f8fcf6c7ae343c10197ac5b0cb954f738a962e3e835d8eef01000000000000412a28aa0400000087ef2bbae6b73a53b8be74dda528175fc3b68e36e941a2369d4c0fe26051bc6fad38f22130661d765db574d314ad0c152689a4d8bcd9bf685acc2ba76b2f77292a5794097252ce3d336cbbb95ee625bba4f09d4f1009c6a1e6c2a7529066990820e7862104"]) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x1, 'bridge0\x00', {}, 0x5}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req={0x9, 0x4, 0x8, 0x382ecf31}, 0x10) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0xb72, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40106436, &(0x7f0000000700)={r7, 0x4}) 06:40:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:40:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 06:40:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:40:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x8, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0001, 0x9, [], @string}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x7fff, 0x0, 0x1}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r4, 0x3ff}, &(0x7f00000001c0)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 376.109327][T10726] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 376.121134][T10726] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 376.146332][T10726] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 06:40:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x20001000, 0x1000, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) 06:40:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000180)={'gretap0\x00', 0x1}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="af001e657dffe193861d0bb3c593edcd21c994eadf22418c3217c93323ae1a4b6bab6c7340cc2819f3fac0c9"]) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x3c553e1bc71aa529, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f00000000c0)={0x30f8, 0x4, [0x1, 0x7fff, 0x9fc0, 0x784, 0x100], 0xff}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) write$P9_RXATTRCREATE(r7, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x48200, 0x0) 06:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x10, 0x0) 06:40:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4c00, 0x0) 06:40:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) fsync(r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) signalfd(r3, &(0x7f00000000c0)={0x4}, 0x8) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x2af, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 06:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0xb5, 0x7, 0x80000001, 0x7]}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r11 = socket$packet(0x11, 0x3, 0x300) r12 = dup(r11) setsockopt$packet_int(r12, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$ASHMEM_SET_SIZE(r12, 0x40087703, 0xe0a1) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x40000006, 0x3, {r9, r10/1000+30000}, {0x1, 0x1, 0x81, 0x2, 0x1, 0x50, "8b76484d"}, 0xff, 0x3, @offset=0x8000, 0x8}) 06:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4c01, 0x0) [ 377.309567][ C0] net_ratelimit: 22 callbacks suppressed [ 377.309577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.320993][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:33 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = dup2(r2, r0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, 0x0, 0x0) write$P9_RGETATTR(r4, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x1000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r13 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r13, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r15 = dup2(r13, r14) ioctl$ION_IOC_ALLOC(r15, 0xc0184900, &(0x7f0000000040)={0xd39, 0x914d55847a73ae05, 0x0, 0xffffffffffffffff}) r17 = dup2(r12, r16) syz_kvm_setup_cpu$x86(r17, r11, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.469621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.475419][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 06:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0xc, 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x5ece1f9068c02e5a) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000000)=ANY=[]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5441, 0x0) 06:40:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x4, @name="0a870e11cb5d75803995e09d178d23cf141e8bd7d935f07c4b320234f2bbaaf7"}, 0x8, 0x6, 0x8000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="510000002fa54b668c912018b1a5ca33ca22034406a1f8be240bfbedd55679e667df0a798ce4d595862e8251abc754b3de3caea023bfafd41b1bb930bd3c8004687c96e22d8d3696af1def1134fc520b832be28a7ac84b2530bee633f0f9bb9e2b36794d7b62c3019fbc0ed94b7a372171d795c5b740b09c12e2725e715e80e4752e112b24521b6bd65f7f3ae498f9f34aa7a1f77986346c", @ANYRES16=r3, @ANYBLOB="67a60000000000000000010000000000000009410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) 06:40:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x3f, 0x3, 0x1, 0x0, 0x3ff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe030000000d08000400", @ANYRES32=r7], 0x24}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:40:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) [ 378.349645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.355443][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 06:40:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 378.589588][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.595373][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r4, 0x0, 0x1, &(0x7f0000937fed)=""/16, &(0x7f0000000000)=0x3) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r7 = socket$inet6(0xa, 0x1, 0x8010800000000084) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)={r8, 0x6, 0x4, [0x4, 0xfe91, 0x4, 0x22]}, &(0x7f0000000240)=0x10) fallocate(r5, 0x0, 0x40000000, 0x10000101) 06:40:34 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x3d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0xd75, 0x0, 0x3d}, 0x0, 0x5, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002bbd700001dcdf2501000000000000000841000000000018000000003a000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180), 0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x28) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x6}, 0xfffffffffffffefb) [ 378.749618][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.755568][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x1, 0x0, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000040)={0x9, 0xa, 0x4, 0xe000, 0xfffffffc, {r5, r6/1000+10000}, {0x1, 0x0, 0x9, 0x7, 0x20, 0x1, "e9079776"}, 0xfffffffa, 0x3, @offset=0x8, 0x3, 0x0, r7}) ioctl$KVM_SET_FPU(r8, 0x41a0ae8d, &(0x7f0000000300)={[], 0x5, 0x9, 0x3, 0x0, 0xff81, 0x6000, 0x0, [], 0x7}) 06:40:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) [ 379.015819][T10952] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.022988][T10952] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.252396][ T27] audit: type=1800 audit(1577342434.833:55): pid=10951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16898 res=0 06:40:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 06:40:34 executing program 5 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.347310][ T27] audit: type=1800 audit(1577342434.853:56): pid=10962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16898 res=0 06:40:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fchdir(r0) open(0x0, 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x445f8548}, &(0x7f0000001280)=0x20) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff028}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in=@local, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000012c0)=0xfffffea2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x2}, 0x10) fallocate(r4, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) [ 379.474425][ T27] audit: type=1800 audit(1577342434.853:57): pid=10963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16898 res=0 06:40:35 executing program 2: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc62900000040853c784512634c060cfb6b72c3c922835d2b5fe1600c00000080000000001b96b20dfeb2afe849b9b0a292476e34309c522fce639eccfc2945738a58098348819f041b4ad268ae6bbc36a39fe1f1a71b618ba4a2762fb887100be2795ec8dffbad0e0865a9f5ef122088e6cdc71aae17debec0281ecf6cb68d04a79203b6126332a1798ed729e31d743f7e82a9d03c5f158a118adf4c8ba79b56b913ecce2ecfa551da1d8f1f520b34ea499286994993620e77a1c7b0b310cf6b45c0"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000070000000c0008001d00000000000000711600000000e93a5c1872f0dabdd9e3965ead01521d231c00"/62]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 379.603833][T10990] FAULT_INJECTION: forcing a failure. [ 379.603833][T10990] name failslab, interval 1, probability 0, space 0, times 0 [ 379.659648][T10990] CPU: 1 PID: 10990 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 379.668365][T10990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.678419][T10990] Call Trace: [ 379.681731][T10990] dump_stack+0x11d/0x181 [ 379.686132][T10990] should_fail.cold+0xa/0x1a [ 379.690792][T10990] __should_failslab+0xee/0x130 [ 379.695665][T10990] should_failslab+0x9/0x14 [ 379.700190][T10990] __kmalloc+0x53/0x690 [ 379.704357][T10990] ? terminate_walk+0x1d0/0x250 [ 379.709234][T10990] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 379.714970][T10990] tomoyo_realpath_from_path+0x83/0x4c0 [ 379.720526][T10990] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 379.726010][T10990] tomoyo_path_number_perm+0x10a/0x3c0 [ 379.731514][T10990] ? __fget+0xb8/0x1d0 [ 379.735596][T10990] tomoyo_file_ioctl+0x2c/0x40 [ 379.740390][T10990] security_file_ioctl+0x6d/0xa0 [ 379.745405][T10990] ksys_ioctl+0x64/0xe0 [ 379.749647][T10990] __x64_sys_ioctl+0x4c/0x60 [ 379.754327][T10990] do_syscall_64+0xcc/0x3a0 [ 379.758850][T10990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.764738][T10990] RIP: 0033:0x45a919 [ 379.768637][T10990] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.788263][T10990] RSP: 002b:00007fee90f1ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.796749][T10990] RAX: ffffffffffffffda RBX: 00007fee90f1ac90 RCX: 000000000045a919 06:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x6364, 0x0) 06:40:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getegid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x288c0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x3, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x1c48963f684a34b5) unshare(0x60020000) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') [ 379.804744][T10990] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 379.812757][T10990] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 379.820735][T10990] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee90f1b6d4 [ 379.828789][T10990] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000006 06:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8912, 0x0) [ 379.878136][T10990] ERROR: Out of memory at tomoyo_realpath_from_path. 06:40:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.119181][T11012] IPVS: ftp: loaded support on port[0] = 21 06:40:35 executing program 5 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.788151][T11019] IPVS: ftp: loaded support on port[0] = 21 06:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8914, 0x0) [ 380.990794][ T27] audit: type=1804 audit(1577342436.573:58): pid=11018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir714214908/syzkaller.b0qvTf/18/file0/file0" dev="loop4" ino=153 res=1 [ 381.092208][ T27] audit: type=1800 audit(1577342436.573:59): pid=11018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=153 res=0 06:40:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.149783][ T8164] tipc: TX() has been purged, node left! 06:40:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8040000) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0x3, 0x8, 0x4, 0x0, 0x3, {r3, r4/1000+10000}, {0x1, 0xc, 0xd6, 0xc0, 0xbb, 0x81, "4e50d2d2"}, 0x1, 0x4, @userptr=0x101, 0x3, 0x0, r5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x25, "6068cc42a981a46bd3e30cbc355e33d68c2bfe0bb795935bdb1b77dc884143c3b6294c0eab"}, &(0x7f0000000580)=0x2d) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000005c0)={r9, 0x0, 0x3, [0x6, 0x1, 0x101]}, 0xe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r10, 0x6, 0x8}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8933, 0x0) [ 381.213418][ T27] audit: type=1804 audit(1577342436.593:60): pid=11030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir714214908/syzkaller.b0qvTf/18/file0/file0" dev="loop4" ino=153 res=1 06:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8935, 0x0) 06:40:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 06:40:37 executing program 2: socket$unix(0x1, 0x5, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r0, &(0x7f0000003f40), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000280)='./file0\x00', 0xfffffffffffffff9, 0x8, &(0x7f0000000880)=[{&(0x7f0000000300)="b395f2ab9ee1fc81aa7aa769d2df506384309a6078bfcbfe8ecfdf9b6bc4f792455df940dcd76888869e2081a8f169ddd4c8677545c29d8d9512b3d2ce9ad5f2a44e34a03a82849bc58ce99ac411ebbb9a588aec1b8cf7b2b428b6e0824762de2f06384aa7fe26e1f45b8ead80bdf6d063816a60a40d8e982089b7e25ae60279172fd9b7e4b223240bd3ceabe20aeb0ad961fefbffa96dadd187ee06fd94f87325e5107ad217ebdcf0d41f59c42d17c48f250d04cd69c31cad15e7f14d151b6fc662f3b99717a26be3f1a3eaddba8a85f23be1b0ef5789cb", 0xd8, 0x200000000000}, {&(0x7f0000000400)="74fb30bbac4fb5b4791055db27a5a30889f3316ddbaa93d6cf35d32d20f230727ab7728ba67cdefae235a36b361a99d53406165c54c10e5e96ee3f16565e63d9db8b04dc733d0807ef7623f8a34225c05be8295e481e23983ac885c5a98fbd3bc1c12e9135b4542a6451aeb758f8059387728dbabbde9f30d8e41d618e2daf73a016d29d45056995500c859779c2949bfdd775d3bb06b0caaa060e784b10fd3dcda8585022", 0xa5, 0x9}, {&(0x7f0000000580)="6c38c18bb15a7b39dc8919ed85081766d1c154d18e27295ddcd95c461465e9b8c822d6509c747edf80e7789c3f26235c4c4577d9134f6a4475293ff648d089e39cdf7c82ff9859f674c2e74fda28fce37175145679d749c1e84771c3df0fc0c982983557d57b212def094d6e2ac4c61d2b4bb703fc6af46e39765bca337514ce03555c1bdc47af722f07df45659f019721e3464bdaf6fb0b2640a1aa0b1ca9202200bd807ec7c9df0ef8fba6821fca97f32c64da303ae91731156d1fe6ccfddaa881276c13f80716c83d4dcd364beaac5131ac9b8533116fb73c881ad841b6fdb1f1b1e00e008f926844933974", 0xed, 0x2}, {&(0x7f0000000680)="943db44c3b438d4eea2baeffe129e5c5a443ed1bedafbb6a7851e9fbc35edc0fbf5295febe784ea6d720cd29528d5cac5b7a43b6558e8d85fdf5e7301ba652dc88e61c7d0661dcd32aeda6e1521ca8f94473f377d30e49c8ad2b2a70e615f6ab5bb67c0b1998cdba1e850a06cf7c4e765574d7f22f9518f9b1e60c54c1f5bd1a684f4e3918ccfa218e8489f434efdadd1100385e31552471b225c22ae9731cbf0f95dfc6159bead1e9507dbc21a6d6822d8ae55294f234ebeb341754d0e8a5317cae83752ec3ac75b6d8fbf23c9734edcd61a7c4c1c5eb3d55baf91eccd9f4a1248683ae92a6373003d9b621c6ea06e0a19c", 0xf2, 0x7}, {&(0x7f00000004c0)="17580d5c15cb8d6b", 0x8, 0x52acb196}, {&(0x7f0000000500)="8cb3cd63dabe9bfd6a5fdbc7176ff1588f9f64a686d3d423cf42da", 0x1b, 0x8}, {&(0x7f0000000a00)="f164824d0d50dc5da8278af5815b560100fcc32d1789bcbe23de91828c61f3b0424fb4feb9d783b62c86da3965f2f2505975a19dc3159e2bd2c8e30d1896a8a7a1a806d7f05995338653c335ebdcc7234ddc9e7fd2b3cb8cdc2d5e9b9fd47798455a8fe62fce2090683a47b2e1d539acc9ed2c7b45ae87714b6d413b085e0966f61b58688b5489fceac5fae533ee3136fd5059764bce9a06b514fbabfd99ed05407bad9ddc727f7b32d73a7df5263df39b3158c1d0e03b1d8f1fb26a88fd7429f5d0e9d3f8b3b572ec9dd00471d8050d35e0d69da8b6a6d270a63bb1387a0d1a964a5534f2ecfbcb17cea37a2fd847f18efd9dc4d5cd12d87fc19415499adab60c789f8ee99c601d0f106ba7d35a739f64779793bcc48c6578806840f3334d07e10ffd52bf80cd50f797ca09cc1b6efba2d68d694af51a110517b28938471bd716feb88fb8b1c55a954b1acc09dcf585b760fa9bd5afd2e3d95d73905e3d6924d0a857e23628415911d92346ccbb7bc974ce40ab633530fc639227ee9334f1e2a50e6120f219bcd139f8986cabee74001151d2d574a5ec57b7084a05eb026a80ad53c531687b64b20067fb0700bf8fab20a8cbfbd7f43e7a9dc05cc3722a1518d1ac32902002365f8e42447494727190e90465c89a0d4ea043d5ed4dc0937fdc8f626bbbef3da9dbbd5bda52060863b34b12f9d8aa21afa840cea79e6d6b707bdf5b5e44889792fe15d47c8e331673ce5830ff223c7b42984d13ea22c99a447980061428f9ed8a27848098c14e4f4818954c22db548ff219d3a72faf2459cf3b5f7d952967b554f6d81d87a3e1c8e6807e9cd18cb287f4a07a5272230efda6e6e93aae07ebb10d7a0b6353f5ecb53f6a2193d66f6bf2e66437a35cafa7c06bbd1929ccfa82e7ec5c833ecb8ce185844b5747ab253691448f991c06b102549616a81729c32e09d873aa7a3e36e1b326b75d4bd297e4340740e05e029bdc7757d505af8ffac9f784a6b4e5723d98acd6df06fd27773fa77382cccf7d4dd39ed867ac416df11c230a38653eba213bf1ca7c2ce9d9b78989445ef0b906d8ecf30ea42ef9b0d54a2a9de27f7a4c9dc4ab5f0bad371d2f25c3b4221ec83f048ba840689f4104f7d6f2ed2f351e175bfacea77a5a56a3bcdf9fbffacebf32d03b5b69de62ea8115c74f5b0ae877225e886b4a5d38fc426af7798ed3b86d32d13dbc7ff2f91d2bbb2913a404b0e6f9467e819d0b5e81cd6bcc781685fb74a3462839bc20791ee695ef3942defc02ac28cb15bb0e94a79217ef9df8f17335c704d3fc5d9a4910d663d7fbecdadab4e90f8df7d94d77a3b3fe7201edb1d11e0b9d734bd7f660b42d08bf258e191a03a4cf565841cca4455bf32ffaf4e838dbd405718a8e7ced671e1a90fb79ad7b643b293c489feab87e16e197097ac141af43a623a67277cff11a4232ed3c44c5ebc106987c9e2e4cf9f487c989a43aa2db3ebfc7dac330b7dfc83d325c224264623dd477fc382a6c040a9e0524923104226bd8ef7aab37ddc51293f9887a7d55a81238d99f0fb5f15cc22b3677f89bd88f158fc9f8e729b89741ca028a78a4a834fb66e7b18bd722f84067376cabf2179b09c2e0c3fb1d1172aac759569f9a059435f1957052526d9bfa3a25e25316862bb2d1829a501b8c29d0f9cd4393d10ffad9a8ccb97cdb371b9d89ebcb9c672c4dd8f70c33dec38825ab9eaf7f7bf8142413f752b3b5f88a362399fba68ac6bd76b34c8fc1165bf5713fddda1c5677260467b58bf5d5e6c3998d54abd58a13ca81153e7ed25e4802e14245eb6f7d253b80e52559495dcfc3a289ff76392e1da2c8879d7eef51a4dddbf4be7f4e2f59201519d66b9db9ca2ede5707e5a5deef12e2b010734f63e46bdaf626c20f5df86fbf43a7cab9f6d820b67c9b1c3ee76a375c81fe2ce7433eaea2310d56d4597716252cd93a29039461d5c6678eb6ac966de739860e28192a1927f0165a249be0102ef70491883d5573b52e896619506d5a3865714dff4fb53ceeb0c18a80ec3b8da9893b3cccf88918ce94c8735c164c3e41cb17654cac76f962d6c69c8fcf4c4d25935678a93e3c4556907717c605776cb86a3b310fd32e1770cc13d23e8586c96a9f7f614bcfab0288882e7bd30ecaaded083bb1e8901ef69afd645097af65c7b391a3365820d5ebb5e0b546d9214e44461e59703140be83f0aa4924055348204697ddf6c0bcf5e938cf24b873376834f41b8a61f919a7314cf9e7035e535a534d0cec59123a1c6382bc8d303dd19ea8b365674d3c31c6ca3bf8af895982ad56f863197bcb169038a32afb97fb0ffc5354e4f4b4fe59bb732a13f9c3b0f911f8aabcb0834752862f23c5f53bec569f037c07e67e3cc01b1b85492811e197a6166c713e105cb44111ff1ae738821cc5cba239533323f6b02059989652eb01bf8039a8b3c8f124cf6e39ca0d334782e6e856e8741a73c750aeef1deaceb6610b0ba1aa00ac836140ca11abf1f525540cb27b3b2119b2665cd4d38256720fa51dc48796d5f42ec3c8399423e82fecffdcb39faa9ed6151ba8fb97548f35c2d13673573e700c2529cbf4a689a6f0afcb10bfd493269f0c1bb2662916aa400feb5e6d9ca9a68036dfdd40bfa1a5bd8e711ddc698c8abeb75a3cfea6c8a7fdad620d1f8ed8bfb0ab0bf468533a6fe8b8762475dd96e209cc6ff46c2c61a949c6542f116c2b50916dc8879aca32f89ea2a00bf4a9ba2f00e72cbe60264a880598e5c65f4724d1a07414e0d298216667f94cce02976b9d26549a63e3430d71bb92fa32eaf77c737c37b75786e7c1264dff816ea7b9c0b7dce21c3df65e502432ce289315df5a79fd58c93a06dd7984031e24bb437013f8fffb399e2f7bd33672e160e2b53cb677ee113b7e2a699bf6b3895be35f909efc22a1a4bd2a105bc078fe394c0246f62348155161fe8c0e6b563a3a3eefdd936f80e054413bc0ba5ce47536947a5f53f4726fb81e3aef58927d4ed9994c75d75b8f1155d6783d23f23d6df339d06d0cc2e2df8d46f1de5b0f811efca6533de748f0f1698fe4139d5f753c01976b0dbb8ca2c5c2592d3b501a1d812f88232cf78c49ab15fad493b23557f1fcf359009513413a0490411cb37bc5d7378d79c5ae720dd13ade1bcb47abbfe9a6a2c666b1e6683ce4d2060d3ea46cca8e4e87cfec3172d6f32b829ae085d747107a18636943ff2e684c61bc548b11896e2b0f1cc6d8b6bd73e5c04f068b659ac53b27b4af2354b43d4a9d49620cb88ea62c85ee8fea9ae5c25cd8c200eee1b448db1d074467ee467013f6f51d8e08fae521a3eabb10970f6600501b76dd22b74546e099de3ff2e1211f52e7b2af813882e910b5816da7d8cb8cf1bd46caa1236b9e20e34bcc8a53d98e6a9c2552de3c49a7d87a0ce3d7fe8789dd466e91d2535570fe92aef46e1abc5e356eb98d0e404cc16cfe345a99bd77288243e5902a09e09c24ccd378c2298956b9753870c4c80fd85ce68b54cb9c7702360ac4b12828e4561b52845f1d18c5a332553a3063350e1b805c48bab2d83050ff68b6886bc0fa9fbbb21f7e9f3a5d8df6b4927f2777520523d3936a2b2bedc972ab445a23f64fcd7233ed664dcb9e457de1b56d84b168c7d39251d578ef17208daabb1e9eb3c1912402620c22523d494499e94eed6322f095debf20490a846671461a505c308dfa01fe64b968604a6ddec99f79fb477288b7f391dd3b2c7f509a261d2491e21a3825c72c707fe356f5f68db3f954fd07cb2fbfe06d6d2f10049fc65c9e5118884beecf9e54f8295f8615ecb1c5cb0c91444d91012ed5c35bf81ef0ca9d0345d5c620bff3a6ca51dcb218dbd663df03a22d12fc28628917000193dc6875ddb802df4668a86d3359e269e1921945cf25cf3893039b755087a7aab6d0b5af6c64cd79293ce9ea8075315d8c4f83d4099a491dccb23e6929b4353221a9eaea71246bac05b9e7d4a42fbb2fe626260a315a83c99220a5fb3788a9b910c58d75572a542f2e8478ba125cc21e2ecc4f27e92c0148601033d5e2157ebfe3251ec195fede3b53ff22be4fb257e522c6d12bd9cb5b9d17c7d71a76dc460abde5550513c0829a3d6617e69178761d9afd32d6b3370f9f26b5b2c75542402fb8f67b95ad9cd824d37326ceb4dd4206f9bd546498363a2c36a9e035635f2ab0a28bc9d37c115272dd2bd1f410f6e2aedfd19f4cd6862ee57ba22d9a7e95decd705ea677864aa2c3105ec8b2b563a66b9db92f47b2275fda5a524c806cbbe2c0af5023eb982495cdca41f8098f0de5dd186f5dc4f0b82539785d9782a8f89eb4a171e0adddea376eea9f2b0192b30aeea85919aeb380fcc892910db2711b31f239aad74f3215b09f1b177fc313fc2bdc0f4bf5f0ab6545d58c763f2b9242adc287e554bae7e3cbbdfb7f8ed20f40a3757376a54638e803010ee6694dea3c7bca906720f5222999cdd0042d24e51422c3ec7353d9b77c88552c8f3c8fd6a99904c8551bd08974c833a189c1d41a928b84c9a14469f8d08c6e02929370d93844b44d140db19426303b2a9a624996aecd087a4204c51bef9a09666f090d208f477dd4fcf5302ff0be54ada812ac7ed58bd45b2357fa748e16d182f0cb35e1c6674531f957805f3b734daaf8a745aacb42f7ac6115eef82a68e35fcb70cdcdeb0504cde30c6109c57f46f96c0461d484aab68f77d5bfb17f17496a1202b51993b49ecb10cff766b56043313bff400c5385138452f0a775024d44a2b68dd04bbba6e1adc5fb625578df6f117560bfa0c4a039110ab95e543000986f3ae8b8864572c41f5d61166aa49409baf5bb0d7ca66c61f0b771514fa6f22cee76ff65ad8fce328979e8aa030cacb6daa54a4eec99c7c7d0177c04fc8bbd2943d55ea4ea99516faae862da67d60be06d2451e222301d667a1f3fe77cefc3470202b5d925dcb88aedcf4718869d89d7707d559a8596ade27a06d2a9683e90e5095f6f68efbe0543cbd6b905974db2e944a9bf801324cc6103855ef0b69967a9f68b2e0aa4d47ce482763592ff4a9d460f31bf80c4b099e4d56d30e2e738abfae9260783f7b3521b1535ef5c0a534327a732c5b718bfff5158fa57821ec590ba957dbc6bfcef143463a73e89cc0bd017869ac01ddd3099bf500b89ec1b7ab158cda8f809b73e7842abf1b896488b9eeb379b3c7b6b91331a1e380b1496676c279bc8a82c29ae98a50cc807a46700450d436e3a1362d86cde7e7f6a930f49e1382d19d0dd91995b4fac25d164e7c848b9a8d1a76ee48d0ec5e64f2e9bc26bd819c7d6723b1f9dfaaece9a14621015bd944c30279aee47a0a5fd40a8ff940ef3b666ac0d2c441f9b753896d75c1d3071326eca348afb7b43cee51040b2d524bbb57bd81999b857d81a751036f216e7d4924459d4c4b971dcf626873b50819a5403b5193edf100b2e6ee0cb9d60d3a58c58a3fcd385598287ad3e6d3064ea2025c5187368a77e8005304bb07bb6bd91123ab33cc266373ee7c195799636b435ee2fe2f7688e08e33567a35d6c92b19ac1abc4d10acd8d62f507ba81b169165fd509fe3950550f1f30fe2aee3071c9f7aa9d629a08b480aec21cf8fd707ca6b445e8c4d03e85cf09ba19a37ae1bf0cefb8f3ae8dd971a132d36d5a66832595e861b8f490892eb356522d234766993f5675930e83e4eee18bffeb653fec64080241ab0a4c96d42abd7a291fe5ebab0b40c5cd5bb0fbf9c60be76c8cb59ad3e7db59b507cd6f1e234deaed", 0x1000, 0x37}, {&(0x7f0000000780)="cdbb3bc9d5bd5239b5f8b3e2d92fd794f933f9a171fccac56e9fc1ed0a71c4810bb3c476bdeea874b374059f648a96b71364c2445ec65383f872c7b29d096a6fd8f37bcb4ae208b6a9a03150243b09c5e147673bb3226937ca0b9681517cfe61a2772c3ea2c70ad5d33f54cb5d95aad1cb540180df7d0a3daaddbbbd59877c3bc3f168150e7188f981704e3759b1401b1f0505a494e325c436863c8776cccc8385ee1cb669c80a242c66fd3abe47859ba79691af19747f5f12fccbb134d39853300cf5bfe77171662f5bfc01ac7e105bb7af0d9d7a310cb46ce3", 0xda, 0x4e}], 0x200000, &(0x7f0000000940)='vfat\x00') r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockname$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fchdir(r0) open(0x0, 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x445f8548}, &(0x7f0000001280)=0x20) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff028}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in=@local, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000012c0)=0xfffffea2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x2}, 0x10) fallocate(r4, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 06:40:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x40000000) 06:40:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) sync_file_range(r0, 0x8000, 0xe98, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x89a0, 0x0) 06:40:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x10, 0x0) 06:40:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.509577][ C0] net_ratelimit: 18 callbacks suppressed [ 382.509588][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.521026][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x89a1, 0x0) [ 382.749583][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.755374][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4c01, 0x0) [ 382.909563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.915358][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="4d9f314597eed378025a8da564f61d292b27c58eb212e0b8fd523fe48ac00cb164dbc784238265f7f529b76ce2185c490f6421e502172da2e1e60c150e5f693079675e7486e1ff4656f07f230f1d72d5553644c5d20ec0db7d55a7ac61ada689d2c326822b940c645f3825b23edf01784eb22c569831cf486569915e24f6637a0d488582"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fchdir(r0) open(0x0, 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x445f8548}, &(0x7f0000001280)=0x20) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff028}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in=@local, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000012c0)=0xfffffea2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x2}, 0x10) fallocate(r4, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) [ 383.309600][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.315538][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 383.549611][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.555401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.039593][ T8164] tipc: TX() has been purged, node left! [ 386.159616][ T8164] tipc: TX() has been purged, node left! [ 386.823921][T11185] IPVS: ftp: loaded support on port[0] = 21 [ 387.214547][T11185] chnl_net:caif_netlink_parms(): no params data found [ 387.384023][T11185] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.391955][T11185] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.400085][T11185] device bridge_slave_0 entered promiscuous mode [ 387.407264][T11185] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.414431][T11185] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.422443][T11185] device bridge_slave_1 entered promiscuous mode [ 387.463680][T11185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.474200][T11185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.492997][T11185] team0: Port device team_slave_0 added [ 387.499503][T11185] team0: Port device team_slave_1 added [ 387.505830][ T8164] device bridge_slave_1 left promiscuous mode [ 387.512061][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.560138][ T8164] device bridge_slave_0 left promiscuous mode [ 387.566394][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.709596][ C0] net_ratelimit: 22 callbacks suppressed [ 387.709606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.721129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.869577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.875361][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 388.239797][ T8164] device hsr_slave_0 left promiscuous mode [ 388.309679][ T8164] device hsr_slave_1 left promiscuous mode [ 388.365143][ T8164] team0 (unregistering): Port device team_slave_1 removed [ 388.375291][ T8164] team0 (unregistering): Port device team_slave_0 removed [ 388.387795][ T8164] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.459504][ T8164] bond0 (unregistering): Released all slaves [ 388.611266][T11185] device hsr_slave_0 entered promiscuous mode [ 388.660374][T11185] device hsr_slave_1 entered promiscuous mode [ 388.699620][T11185] debugfs: Directory 'hsr0' with parent '/' already present! [ 388.733024][T11185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.744251][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.749603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 388.752579][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.757270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 388.766830][T11185] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.779175][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.787866][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.796402][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.803442][ T7917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.941913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.953700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.962340][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.979111][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.986195][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.993479][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.999212][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 389.010162][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.019314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.031533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.040189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.049055][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.061406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.072503][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.085408][T11185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.099121][T11185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.108477][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.118638][ T7917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.138451][T11185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.149676][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.157156][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.209688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 389.215449][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 389.508530][ T27] audit: type=1804 audit(1577342445.083:61): pid=11202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir024513835/syzkaller.fGZjJ1/0/file0/file0" dev="loop2" ino=160 res=1 06:40:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 06:40:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7caa7b8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) 06:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x89a2, 0x0) 06:40:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) sendto$unix(r1, &(0x7f00000001c0)="95a8d4bc329532c912000642de8ae199481e942bdabd3bdc2ee8f9834a146bff070ea353e403986a45c646f0", 0x2c, 0x1, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="de0d5d7d570c71b93672210778043370f01bdd8539ffffff7f00000000"]) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000180)) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000280)=0x80) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000080)=""/170) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xd0, 0x200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x10003, 0x0, 0x1, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 06:40:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000006100)=""/45, &(0x7f0000006140)=0x2d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:40:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x89e0, 0x0) 06:40:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 06:40:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x202) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="96d31f233c0906d24e2043df66743470c786c64e757287bd0be9f53a97174867416cc897d1f7d7c467bc21eb73aea0cee5cb19ed25596c55c407321391d8c85e545e8fe8678dd63a76b983464fd836f5e41c9e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='\b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) [ 390.153371][T11234] overlayfs: filesystem on './file0' not supported as upperdir 06:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae01, 0x0) 06:40:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000060c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000006100)=""/45, &(0x7f0000006140)=0x2d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 06:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xe4102, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000000c0)={0xf}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$unix(0x1, 0x0, 0x0) 06:40:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x82, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x31b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f40f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xc, 0xffffffffffffffff, 0x692b19c8bae677f2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 06:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae41, 0x0) 06:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 06:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae9a, 0x0) 06:40:46 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="77060120d574f713f6ffebd107000000000000000b56821c0200ba24e98a07aa36d55658ca2f0167af3f738a4985eaaddf2780c09d2ebe678fb5fa1483af6bfde8899310ddefaafe603518a37f230389f5094fe3"], 0x0) r0 = socket$inet6(0xa, 0x3, 0x3b) r1 = socket$inet6(0xa, 0x3, 0x3b) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x200000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) dup3(r0, r1, 0x0) 06:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 06:40:47 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000001d00000000000000f8f50400000000000000950000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb}, 0x48) 06:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x400454ca, 0x0) 06:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0x9, 0x7, 0x8}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x44) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xdd7}, 0x8) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0d0077af21dbae580823e68b3c88a234a3a2e8c80c0af37db14b2b9199a6caf52dfa1dd0367ff2d5f37c620ccc655500686c133992d4ee6d1994a400185451d57bea8e67c3be90ab5bfb348ea20bdf068d2ef92a57"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x2, 0x6000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x6364, 0x0) 06:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 06:40:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/281], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = dup(r3) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000000c0)={@rand_addr="0e111cc181dde745a7f523e782d5509b", 0x59, r6}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 06:40:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8933, 0x0) 06:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fa0f43560388b1765827aac8234fad8eebc3c19124648aabd390223b8ed773df1eaa5a1d82346117a93d31799399ad7640dcd2ed44c009fdce0d1a75"]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x80) dup(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x20031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000380)="dc", &(0x7f0000000200)=""/66}, 0x20) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 06:40:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae01, 0x0) 06:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="a00b5eb4954388aff64a24dd107124ffc33ec1880295c00b4699fdc560281a426fed5fb461b9fe76a8ad655fb37c062807c0adfb58f0cfe1c0cf8a3f5fa63f93bbd00d044641c21780aa501a7b7681ed02604653f38308e79a1f4e05edf3a3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0xd000, 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae41, 0x0) 06:40:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.909579][ C0] net_ratelimit: 24 callbacks suppressed [ 392.909589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.921057][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10008121}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001ff79ec7d00ac0ac2875e3f44e6c3329f0972e52fdc43b8290f69f0d11a07f9147fc4a7996934672d5e26fb890350897a19ad53ecb63f8442615855b4a78d27785ee6c4b0b67950c4b5c10b4e935c166e54d8e78e41f36bacb23f567d9a688521c525a46c544c1f066f58d43a9f0ef8cee7508513a185298c7f6a63fa8e58b752ea63ad7abfff50371af5ed8decb3a6db2037995c40d9a298778df1dd0e5d77ea5ec6400b16a10c5a0855b6090617001d476b95a", @ANYRES16=r5, @ANYBLOB="100028bd7000fbdbdf2501000000000000000941000000000018000000003a000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000380)=r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5000, 0x4000}) listen(r2, 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73723016"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='efs\x00', 0x100008, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00') ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000080)="0e5217e826cd03949a86d029afc14e15440dec6e1b191b6bd7a0481c5f2e11fc09d121ef8292e2f0cde6d0faa7be938ba00ec66815b4072b9e8a68cc1a190871101673e40613e7d79b5878e3efbb9d5d8aac8fdc4be37662d7abd6069de696fbff18") r7 = openat$cgroup_int(r1, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xe53c}) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000380)=r10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x2, "13b90100000003bcd00000000092fd26ed0c7fb8a1612e841959dd52a6f71d68", 0x2, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0xffffffffffff7e44}) getsockopt$inet_opts(r11, 0x0, 0x9, &(0x7f0000000140)=""/174, &(0x7f0000000000)=0xae) 06:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 06:40:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0xba, @remote, 0x4e22, 0x0, 'dh\x00', 0x8, 0x0, 0xa}, 0x2c) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e24, 0x1, @loopback, 0x8000000}, 0x1ee) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x168}, 0x1c) [ 393.149581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.155373][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae9a, 0x0) 06:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4008ae90, 0x0) 06:40:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r4, r5, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) r8 = socket$packet(0x11, 0x3, 0x300) dup(r8) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r8, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r11 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r11, 0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r4, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="44dc14b612b42bb08b18f19462fd349a9f742cfa78470ea3dfa43d567cb5aa08a94f01435af6f431f79f8d4b8601f304400bdb50d89da69c77a111a1b36c080e204b133f8f68da54f914ebe204aa6b3328a7685f26f46a56b4f8beb021d500ac5bcb8681e7c95887856ecebdbe77eee3149e0cf137d1c25fcb997e16dd", @ANYRES16=r3, @ANYRES64=r2, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX=r1], @ANYRES64, @ANYRES32=r11]]) r12 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 06:40:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x400454ca, 0x0) 06:40:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10008121}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001ff79ec7d00ac0ac2875e3f44e6c3329f0972e52fdc43b8290f69f0d11a07f9147fc4a7996934672d5e26fb890350897a19ad53ecb63f8442615855b4a78d27785ee6c4b0b67950c4b5c10b4e935c166e54d8e78e41f36bacb23f567d9a688521c525a46c544c1f066f58d43a9f0ef8cee7508513a185298c7f6a63fa8e58b752ea63ad7abfff50371af5ed8decb3a6db2037995c40d9a298778df1dd0e5d77ea5ec6400b16a10c5a0855b6090617001d476b95a", @ANYRES16=r5, @ANYBLOB="100028bd7000fbdbdf2501000000000000000941000000000018000000003a000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000380)=r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5000, 0x4000}) listen(r2, 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73723016"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='efs\x00', 0x100008, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00') ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000080)="0e5217e826cd03949a86d029afc14e15440dec6e1b191b6bd7a0481c5f2e11fc09d121ef8292e2f0cde6d0faa7be938ba00ec66815b4072b9e8a68cc1a190871101673e40613e7d79b5878e3efbb9d5d8aac8fdc4be37662d7abd6069de696fbff18") r7 = openat$cgroup_int(r1, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xe53c}) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000380)=r10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x2, "13b90100000003bcd00000000092fd26ed0c7fb8a1612e841959dd52a6f71d68", 0x2, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0xffffffffffff7e44}) getsockopt$inet_opts(r11, 0x0, 0x9, &(0x7f0000000140)=""/174, &(0x7f0000000000)=0xae) [ 393.709632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.715472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 393.721338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.727067][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40186366, 0x0) 06:40:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10008121}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001ff79ec7d00ac0ac2875e3f44e6c3329f0972e52fdc43b8290f69f0d11a07f9147fc4a7996934672d5e26fb890350897a19ad53ecb63f8442615855b4a78d27785ee6c4b0b67950c4b5c10b4e935c166e54d8e78e41f36bacb23f567d9a688521c525a46c544c1f066f58d43a9f0ef8cee7508513a185298c7f6a63fa8e58b752ea63ad7abfff50371af5ed8decb3a6db2037995c40d9a298778df1dd0e5d77ea5ec6400b16a10c5a0855b6090617001d476b95a", @ANYRES16=r5, @ANYBLOB="100028bd7000fbdbdf2501000000000000000941000000000018000000003a000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000380)=r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5000, 0x4000}) listen(r2, 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73723016"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='efs\x00', 0x100008, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00') ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000080)="0e5217e826cd03949a86d029afc14e15440dec6e1b191b6bd7a0481c5f2e11fc09d121ef8292e2f0cde6d0faa7be938ba00ec66815b4072b9e8a68cc1a190871101673e40613e7d79b5878e3efbb9d5d8aac8fdc4be37662d7abd6069de696fbff18") r7 = openat$cgroup_int(r1, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xe53c}) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000380)=r10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x2, "13b90100000003bcd00000000092fd26ed0c7fb8a1612e841959dd52a6f71d68", 0x2, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0xffffffffffff7e44}) getsockopt$inet_opts(r11, 0x0, 0x9, &(0x7f0000000140)=""/174, &(0x7f0000000000)=0xae) 06:40:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) [ 393.949625][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.955408][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 06:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="57f9ed30e5f7c1a797858b687af491a024f085b993bff263f6d5bdc50cd3abc1f7d78eb1a0d8ee3e82422eadb461cf3c85acad58ca251b8eb419241a93f2e793e4ce"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:40:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x18100, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x6}, 0x1}}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:40:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10008121}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001ff79ec7d00ac0ac2875e3f44e6c3329f0972e52fdc43b8290f69f0d11a07f9147fc4a7996934672d5e26fb890350897a19ad53ecb63f8442615855b4a78d27785ee6c4b0b67950c4b5c10b4e935c166e54d8e78e41f36bacb23f567d9a688521c525a46c544c1f066f58d43a9f0ef8cee7508513a185298c7f6a63fa8e58b752ea63ad7abfff50371af5ed8decb3a6db2037995c40d9a298778df1dd0e5d77ea5ec6400b16a10c5a0855b6090617001d476b95a", @ANYRES16=r5, @ANYBLOB="100028bd7000fbdbdf2501000000000000000941000000000018000000003a000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000380)=r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5000, 0x4000}) listen(r2, 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73723016"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='efs\x00', 0x100008, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00') ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000080)="0e5217e826cd03949a86d029afc14e15440dec6e1b191b6bd7a0481c5f2e11fc09d121ef8292e2f0cde6d0faa7be938ba00ec66815b4072b9e8a68cc1a190871101673e40613e7d79b5878e3efbb9d5d8aac8fdc4be37662d7abd6069de696fbff18") r7 = openat$cgroup_int(r1, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xe53c}) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000380)=r10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x2, "13b90100000003bcd00000000092fd26ed0c7fb8a1612e841959dd52a6f71d68", 0x2, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0xffffffffffff7e44}) getsockopt$inet_opts(r11, 0x0, 0x9, &(0x7f0000000140)=""/174, &(0x7f0000000000)=0xae) 06:40:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 06:40:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 06:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x180901, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020ae46, 0x0) 06:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 394.784886][T11578] kvm: pic: non byte read [ 394.811519][T11578] kvm: pic: non byte read [ 394.835571][T11578] kvm: pic: non byte read [ 394.841511][T11578] kvm: pic: non byte read [ 394.846654][T11578] kvm: pic: non byte read [ 394.882629][T11578] kvm: pic: non byte read [ 394.889393][T11578] kvm: pic: non byte read [ 394.894815][T11578] kvm: pic: non byte read [ 394.900697][T11578] kvm: pic: non byte read [ 394.909418][T11578] kvm: pic: non byte read 06:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 06:40:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10008121}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001ff79ec7d00ac0ac2875e3f44e6c3329f0972e52fdc43b8290f69f0d11a07f9147fc4a7996934672d5e26fb890350897a19ad53ecb63f8442615855b4a78d27785ee6c4b0b67950c4b5c10b4e935c166e54d8e78e41f36bacb23f567d9a688521c525a46c544c1f066f58d43a9f0ef8cee7508513a185298c7f6a63fa8e58b752ea63ad7abfff50371af5ed8decb3a6db2037995c40d9a298778df1dd0e5d77ea5ec6400b16a10c5a0855b6090617001d476b95a", @ANYRES16=r5, @ANYBLOB="100028bd7000fbdbdf2501000000000000000941000000000018000000003a000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000380)=r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x5000, 0x4000}) listen(r2, 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73723016"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='efs\x00', 0x100008, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00') ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000080)="0e5217e826cd03949a86d029afc14e15440dec6e1b191b6bd7a0481c5f2e11fc09d121ef8292e2f0cde6d0faa7be938ba00ec66815b4072b9e8a68cc1a190871101673e40613e7d79b5878e3efbb9d5d8aac8fdc4be37662d7abd6069de696fbff18") r7 = openat$cgroup_int(r1, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xe53c}) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000380)=r10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x2, "13b90100000003bcd00000000092fd26ed0c7fb8a1612e841959dd52a6f71d68", 0x2, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0xffffffffffff7e44}) getsockopt$inet_opts(r11, 0x0, 0x9, &(0x7f0000000140)=""/174, &(0x7f0000000000)=0xae) 06:40:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4008ae90, 0x0) 06:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="57f9ed30e5f7c1a797858b687af491a024f085b993bff263f6d5bdc50cd3abc1f7d78eb1a0d8ee3e82422eadb461cf3c85acad58ca251b8eb419241a93f2e793e4ce"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000100)) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r5}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) 06:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b225e230fc5e271a7515e87f3d6a38fcbe54012d7bd8690fd0729b61e0f5c2590b20662d715aed81fb652e7ba0acf403dab367c0385fef218f2d8618a3de90dc9aa28ab0a8f512ac62d9c818bba56d97b57a2cdaea20c364cfe55deb4f070d810b3b2449b30942ab5d445e340a29211cc615f8d801b5c315a8a7b9935588364fcec2bf4f155ed19179f9b850c95c17a723ce2a01faf0c038d62054034cb9bec12ffc014f7d243de80280f2a35549573ae45db236c6c8faa86970e35303fd95e68676b5650f565689fc3efcff5ca23bb0c26055d929e02f06e7176ba2257180f53b182fb2937a953b6ed647"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40186366, 0x0) 06:40:51 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 06:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) [ 395.897419][T11653] FAULT_INJECTION: forcing a failure. [ 395.897419][T11653] name failslab, interval 1, probability 0, space 0, times 0 [ 396.006382][T11653] CPU: 1 PID: 11653 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 396.015137][T11653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.025191][T11653] Call Trace: [ 396.028495][T11653] dump_stack+0x11d/0x181 [ 396.032851][T11653] should_fail.cold+0xa/0x1a [ 396.037489][T11653] __should_failslab+0xee/0x130 [ 396.042366][T11653] should_failslab+0x9/0x14 [ 396.046914][T11653] __kmalloc+0x53/0x690 [ 396.051079][T11653] ? terminate_walk+0x1d0/0x250 06:40:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 06:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) [ 396.055942][T11653] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 396.061720][T11653] tomoyo_realpath_from_path+0x83/0x4c0 [ 396.067375][T11653] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 396.072813][T11653] tomoyo_path_number_perm+0x10a/0x3c0 [ 396.078317][T11653] ? __fget+0xb8/0x1d0 [ 396.082442][T11653] tomoyo_file_ioctl+0x2c/0x40 [ 396.087263][T11653] security_file_ioctl+0x6d/0xa0 [ 396.092215][T11653] ksys_ioctl+0x64/0xe0 [ 396.096385][T11653] __x64_sys_ioctl+0x4c/0x60 [ 396.100991][T11653] do_syscall_64+0xcc/0x3a0 [ 396.105540][T11653] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.111511][T11653] RIP: 0033:0x45a919 [ 396.115421][T11653] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.135049][T11653] RSP: 002b:00007f8a351ffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.143458][T11653] RAX: ffffffffffffffda RBX: 00007f8a351ffc90 RCX: 000000000045a919 06:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="00a4fe6ec6c1e22176e5cfa3e8d89e506d37c5c964ae4890449090696b65d3a28fd840b10a8e952622e53bd2fe2de8939b1cae8dd7a68e05712b361625e575cbc1a1a32f29151d5dd5087333b3d15797d8956b51fdb45cc58c14"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapsho\x0f\x00', 0x60000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000040)={0x161, 0x120c, 0xfffffffa, 0x985, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)={{0x20, 0x1}, 'port0\x00', 0x0, 0x11004, 0x0, 0x4, 0x0, 0x5, 0x1000, 0x0, 0x1, 0x1}) iopl(0x92) read$usbmon(r3, &(0x7f0000000200)=""/1, 0x1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80002, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000100)=[0x4, 0x5, 0x101, 0x8, 0x8, 0x6], 0x6, 0x4, 0x3, 0x4, 0x1f, 0x7f, 0x0, {0xa4b3, 0x0, 0x8001, 0x6, 0x1, 0xfffa, 0x3, 0x1000, 0x0, 0xf0, 0x3, 0x4, 0x6, 0x7fffffff, "c557caf26b25f706e9ef7b2515fa61311fdac91977767d24e1000000005fa27d"}}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000001640)=0x9, 0x4) 06:40:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendto$llc(r4, &(0x7f0000000180)="b433e0727a822d50e23a498b80528d16ed8629e4be6c", 0x16, 0x800, &(0x7f00000001c0)={0x1a, 0x323, 0x18, 0x3f, 0xde, 0x80, @dev={[], 0x16}}, 0x10) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000140)=0x6) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r5, 0x0, 0x7fffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8000}, 0x0, 0xffffffffffffffff, r3, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r5, r5, 0x0, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00f9b3c9d7fb809524bd967a5bd89d00061ce3ed251a691effc305060eb8d58889ceeede25c406e858790b6476c3470a774d54d16adcafe40e7f4f58e96aa51d39f7c0d45f32212fb96a8f17ea90f2d920233de20391bfae089cb5f4ecc61dd9"], 0x1}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) [ 396.151508][T11653] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 396.159495][T11653] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 396.167468][T11653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a352006d4 [ 396.175446][T11653] R13: 00000000004c410f R14: 00000000004d9818 R15: 0000000000000007 [ 396.351948][T11653] ERROR: Out of memory at tomoyo_realpath_from_path. 06:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020ae46, 0x0) 06:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 06:40:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1, 0x0, 0x4, 0xfffffffffffffe3d, 0x3fb, 0x6}) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 06:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 06:40:52 executing program 1 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 06:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x800454d2, 0x0) 06:40:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir\t\x00\x00\x00\x00\x00\x00\x00,lowerdir=./file0,workdir=./file1\\\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = getpid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r10 = getgid() r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r13, 0x4028af11, &(0x7f0000000040)) r14 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r14, 0xaf01, 0x0) r15 = getpid() sched_setscheduler(r15, 0x0, &(0x7f0000000380)) r16 = getpgid(r15) r17 = getegid() r18 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r22, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32=r3, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r3, @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r18, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) syz_mount_image$erofs(&(0x7f0000000280)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x10001, 0x7, &(0x7f0000000700)=[{&(0x7f0000000380)="b56844b15356fdc621130a6a4286eead9b1b1823b5cecbd3e7a88339a56d3a746b6a35da642cf32080ac3d8921433b45f26961e7ff440a0bba211169e03fba1b8dbcb7cf5d059a942c196245b62d2fad38fcc1ee8a3f3a34c1a4f1e5bc885798a304bb289f08dedcbd46150955e545b782af1358259fa4c7ba108c265d2bf2ceb553f5125648faff098b2e0c79b6463f76b1f0e7bc9f4525736a778ba495cd9790f3bfaee4f89f389c96740278ec75c7118935282ef1624b40aaac461f62aa17cd921deb0e40925b12c6e7bc8ddb251282d0bf314f83822207aa53164c883238f2bc0a67763666cdc25fb65e580bcb0678d52eca1791", 0xf6, 0xdfbd}, {&(0x7f0000000480)="59a0e21002a90d8c6a1bcbd73d36efc1d95dab8bf9df50e2736d502f8647df1390a95ccda6bd57c25cb0d473bec0d33b621175824ab7684e26e71435c8383eb6a1c73ac6ca7e77bebd9ba62eeed9e3a2069cd59f43dd1839197e62f7203df54dbe57217eebb03b08375e4b293108f16215d82703278c22", 0x77}, {&(0x7f0000000500)="8deb699edb4f05d38806514d46c563c9c9e9251a5a87f6c9ca80a4dcef0b6a8fabd75b164797e9b6b34102ce35b33ad2221246", 0x33, 0x4}, {&(0x7f0000000540)="252bbc19710895267099511d8bad894ed3f7fa4943199dd7c745e7c20ac02880cf5c62186678", 0x26, 0x7}, {&(0x7f0000000580)="eca121cab05a24045dbbc2c1aae88d3b3c4e263c6b1ad51c52d57dc5290035f4412940e420f09cc3eddb9f6e1974414223d9c7f6fa32b5672f100fe51740af1cb98d587e29613cf5a4217ac376aaba04c78237e2e958a7350f7f7caa2f2ae73d299a93b574c73d8ef4", 0x69, 0xffffffffffffb476}, {&(0x7f0000000600)="b9a762e48f4ce6b7ef2b9d09ff2c4484c0e8e5cdd81066e20def49bf97e48b7004b963a5745c98f03d54f6480ccf4c79e3275cec25f74d509d1f5a118ea917ba2e857f7e5785a1f5775f218bf5e3e3ea921c3b18c8a89849a187d11e775832e78bbe0bd37627cd6ea688e6b3c54b3c2f80a25e298b453ac9bef1c153689adaf954263b11cff0ccd99c2fbd09cab3aedbd6195ea5efd70986704b9c8f600b995554f0f29ceeae816f8fe12c73d8e59a3fe4", 0xb1, 0xdcba}, {&(0x7f00000006c0)="81d4ed2a405346dbbb6dbd5928b5d49e36a0afb3880dda7ab2e1cf1666c3313fc038ac9476e96f2e96dd842aede020d28ae2ee414263723c8855ab7546bc2d", 0x3f, 0x4}], 0x100010, &(0x7f0000000900)={[{@noacl='noacl'}], [{@euid_eq={'euid', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@obj_user={'obj_user', 0x3d, 'em0:ppp1ppp1\\\'}userppp0\\@'}}, {@appraise='appraise'}]}) r23 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r24 = accept4$bt_l2cap(r23, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r24, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000a00)={0x0, 0xfb, 0x1015, 0x6, 0x0, "099b6870e02951069b064018c4f18ecb", "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"}, 0x1015, 0x5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r23, 0x161) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0x2d) 06:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountstats\x00') ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d10, &(0x7f0000000040)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001300)=ANY=[@ANYBLOB="8f91fcbf028de7e2b3178c620023df19c24f74a3b0a1ab2fb68045ce0aada839a92e40aa1b58aba32ae5a69b023a92691c625436c5b20425f42dabf63b816bd2837615f9908c7c3e593f8b3fd875ca5f76aeae72199e7bdf793a0300000000000000fd67d8ccfc603ec6cd1d02eef36d802b471149ff7cac6b667d2e350241e64576d62f83196e79a0e37e4c6cea96159c67020041d29d29b86f713a6cc5caa702ee47fa432f6d19e29d0cb45f857f87085919a8972501a21a865af82f860256d7263291c2395e0dd9c3760e8b04659d8873513a8c76cfaee91cb96aacdf272e0043cc58849611c1"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) setsockopt$packet_buf(r4, 0x107, 0xf0fad721c61fe805, &(0x7f0000000300)="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", 0x1000) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000004, 0x40010, r2, 0x8000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 06:40:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.122830][T11752] overlayfs: unrecognized mount option "upperdir " or missing value 06:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 06:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 06:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x8a53, 0x2, 0x5, 0x100000001}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) [ 397.903252][T11761] overlayfs: unrecognized mount option "upperdir " or missing value 06:40:53 executing program 4: r0 = creat(0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)=[{0x0}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x115, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80086301, 0x0) 06:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 06:40:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = getpid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r10 = getgid() r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r13, 0x4028af11, &(0x7f0000000040)) r14 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r14, 0xaf01, 0x0) r15 = getpid() sched_setscheduler(r15, 0x0, &(0x7f0000000380)) r16 = getpgid(r15) r17 = getegid() r18 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r22, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32=r3, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r3, @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r18, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) newfstatat(0xffffffffffffff9c, 0xfffffffffffffffe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setresgid(r10, r23, r24) 06:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="f94a9121473ba4420990088da74f19a6ed145062dc0e4b9a509aaa0a2e54ed21eced28a98f97fc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r3, 0x6b6c, 0x8, 0x6, 0x2, 0x8}, &(0x7f0000000080)=0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r4}, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='vmnet0\x00', r4) [ 398.109585][ C0] net_ratelimit: 22 callbacks suppressed [ 398.109596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 398.121668][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:53 executing program 2: syz_mount_image$ntfs(&(0x7f0000002b00)='ntfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@gid={'gid', 0x3d, 0xee00}}, {@fmask={'fmask'}}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_no='ca\x91e_se^sithv\x81=no'}, {@umask={'umask'}}]}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/58) [ 398.279565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.285359][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:40:53 executing program 4: r0 = socket(0x10, 0x80002, 0x2) write(r0, &(0x7f0000000380)="2400000021002553e5e86e70af56bb2602000020001c000000ff000c08001700169dd0ba", 0x24) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600, 0x80) 06:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x800454d2, 0x0) 06:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x800}) 06:40:54 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x448002, 0x0) pread64(r0, &(0x7f0000000040)=""/22, 0x16, 0x7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 06:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) [ 398.643246][T11876] ntfs: (device loop2): parse_options(): Unrecognized mount option ca‘e_se^sithv. 06:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet6_int(r4, 0x29, 0x38, &(0x7f0000000000)=0x81, 0x4) [ 398.837898][T11876] ntfs: (device loop2): parse_options(): Unrecognized mount option ca‘e_se^sithv. 06:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 06:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 399.149587][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 399.155380][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) sendmsg$nl_crypto(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@del={0xe8, 0x11, 0x400, 0x70bd28, 0x25dfdbfc, {{'drbg_nopr_hmac_sha512\x00'}, [], [], 0x7c00, 0x2a00}, [{0x8, 0x1, 0x3f}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20040094}, 0x221c9d548c8362a2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:54 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd9}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, 0x80000}) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r5, r6, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) get_robust_list(r5, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)}}, &(0x7f0000000400)=0x18) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socket$unix(0x1, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r7, 0x0, 0xd10c) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) r8 = socket$unix(0x1, 0x1, 0x0) connect(r8, 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x800000bf) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r9, 0x0, 0x800000bf) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0x0) socket(0xa, 0x0, 0x0) r11 = socket$unix(0x1, 0x1, 0x0) sendfile(r11, 0xffffffffffffffff, 0x0, 0x800000bf) r12 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001080)) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0b23366441f60e34c323ff745e23fd4377903f34f736b0974a1e9c7f571fe5b40b332e23d26fc4db6803528305d4188111f70a2cc43a65826108057f171be3a9e8dc0c545815591945a395b75a979a6479149446f9d62904dcea50cea5c993e8c18df05de59d54666960b252a1f810908489acb2b76d25bbe972ab368a8111ea80970afbabe9052c780ddaeba80b1151fb56aec0a7e674809001cc9eb5e464737441b31a71952714be092827a8ab21a2074408d94a60c66a18b51ecad9973095438fd6a3da5d99998c0f73311fd61b5bd95f500b900be6fd23418a834ac42b9eff6c4fb432b1fc736dc05f7a677df05ac28a73c80f15990891", @ANYRES64=r8, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="e3a558927daa655dfbc49449e5b366a8bbaaa05074bc270f0075e966edb4a7be0e084e86a4d4c4d99546c319f1c308bf82cae605f11d5f209eeb7fd34e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) 06:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80086301, 0x0) 06:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0044306, 0x0) [ 399.389560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.395367][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 06:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$packet(0x11, 0x3, 0x300) dup(r4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r4, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x18, 0x2000000000, 0x0, 0x0, 0x9}, r7, 0xd, 0xffffffffffffffff, 0x0) fcntl$getown(r8, 0x9) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0x0, 0x4, r8, 0x0, &(0x7f0000000080)={0xa30901, 0xfffff2fd, [], @string=&(0x7f0000000040)=0x1}}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r9, 0x2) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r11 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r11, &(0x7f0000000140), 0x10) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f427e000000000000ffffffff000000", 0x38}]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r10, 0xae80, 0x0) chroot(&(0x7f0000000000)='./file0\x00') [ 399.949582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.955363][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:55 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:40:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc004500a, 0x0) 06:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xd, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 06:40:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x297b000000, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200)=0x79ead56f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0xe8) fsetxattr$security_capability(r4, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x7, 0x6}, {0x40, 0x8}], r7}, 0x18, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r3]) dup2(r8, r2) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000480)={0x8, "b3c1020002fd80aaed7865907fd3173e038078eaff17c2f8d780c9b91d8bf609", 0x1, 0x2}) r9 = syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(r9, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) r11 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x7fffffff, 0x40040) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3b, 0x7f, 0x0, 0x3, 0x0, 0x8b1d, 0x80000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x400, 0x0, 0x2, 0x6, 0x7, 0x6, 0x1}, r10, 0x1000000000, r11, 0xa) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000600)={0x1, &(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0xb78fdf6618ee54b}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') write$P9_RXATTRCREATE(r9, &(0x7f00000003c0)={0x7, 0x21, 0x1}, 0x7) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9e2edca9", @ANYRES16=r12, @ANYBLOB="20002dbd7000fedbdf25160000003400090008000200750400000800010007000000080002000100000008000100c006000008000100030000000800010007000000140009000800020001000080080002000100000004010100380004001400010002004e23e00000010000000000000000200002000a004e2200000006ff020000000000000000000000000001070000002400020008000300ab040000080003009a2d641c08000300f8ffffff080004000100000038000400200001000a004e2000000040ff020000000000000000000000000001050000001400020002004e22000000000000000000000000100001007564703a73797a30000000000800030007000000080003000300000038000400200001000a004e230000004bfe880000000000000000000000000101ff0000001400020002004e22ac1e010100000000000000001400020008000400090000000800030008000000"], 0x160}, 0x1, 0x0, 0x0, 0x41}, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x100000000000000) 06:40:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 06:40:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 06:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x2}, 0x10000, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x8) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f00000000c0)=r5, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) r8 = dup2(r6, r7) ioctl$DRM_IOCTL_GET_STATS(r8, 0x80f86406, &(0x7f00000001c0)=""/156) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:56 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) fstat(r0, 0x0) gettid() r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = getpid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r10 = getgid() r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r13, 0x4028af11, &(0x7f0000000040)) r14 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r14, 0xaf01, 0x0) r15 = getpid() sched_setscheduler(r15, 0x0, &(0x7f0000000380)) r16 = getpgid(r15) r17 = getegid() r18 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r22, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32=r3, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r3, @ANYRES32=r14, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r18, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r23 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r23, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r23, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r9}}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd", 0x429}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, 0x0}], 0x3, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r24 = socket$inet6(0xa, 0x400000000001, 0x0) close(r24) r25 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r25, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r25, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r26 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x0, 0x39, 0x1f, 0x96}) ftruncate(r26, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r24, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r24, r26, 0x0, 0x80001d00c0d0) r27 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x101702, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r27, 0x12, 0x3, &(0x7f00000001c0)=0x4, 0x4) 06:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="fcd8d0543ecf3e4cb00cb475dba8a1109564d439e437f73e54b8708c1961961ea734dd3c9e4ea3e125268b3e29da4d939df7e0a09d11e2fdcb23c423b27b1d770a6bb37bb4ae4eb423da46817c7d1404f50c5c02dafd1efb88094f0a3b5b0027444685c846f5fdffbd90b25c25b47835a74309e14c8c3563db31ee310eb66993d10af79a46da23a95b0c512f6cd6f1d735f2efcc3b69df83d03f8a50b9da3aca16d27ae888d34105bc2e6c610f37ec05b701178ff7d90762f4d990a60de57d6720de49f8564be1856c17707ad504e8105f3e61f551f01afa6c05ad"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$netlink(0x10, 0x3, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r5, 0x0, 0x0, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r5, 0x800, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8014) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 06:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 06:40:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffff6c) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:40:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 06:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000)=0x58d1, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc008ae05, 0x0) 06:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000002c0)={0x0, @data}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) 06:40:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x8001) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 06:40:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc008ae05, 0x0) 06:40:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0xa000) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) prctl$PR_GET_THP_DISABLE(0x2a) 06:40:57 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x72, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r3, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, 0x4) unshare(0x60000000) 06:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r2, r3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYRES16=r2]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10002, 0x2, 0x3000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f0000000040), 0x4) 06:40:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 06:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 06:40:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800000, 0x0) mmap$snddsp_control(&(0x7f0000016000/0x3000)=nil, 0x1000, 0x7, 0x1010, r4, 0x83000000) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.244303][T12131] IPVS: ftp: loaded support on port[0] = 21 06:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000000)={{0x0, 0xc0}, 'port1\x00', 0x10, 0x2c00, 0x40, 0x58, 0x80, 0x5, 0x3, 0x0, 0x1, 0x7f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 06:40:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 06:40:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x38020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = accept$ax25(r4, &(0x7f00000000c0)={{0x3, @null}, [@netrom, @default, @bcast, @rose, @default, @default, @netrom]}, &(0x7f0000000000)=0x48) ioctl$SIOCAX25ADDFWD(r5, 0x89ea, &(0x7f0000000140)={@default, @null}) 06:40:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000000c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000500)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_getattr(r0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1000000000000006, 0x101102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000240), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0xb6}], 0x80000, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) 06:40:58 executing program 2: socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000000), 0x4) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x800, 0x3}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x602002, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3, &(0x7f0000000000), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="2e95c2a633bd27d6c89a234c545ea8187b80d80900ed2ff8d1f85904a836b5bf84aeb01aa5b615fca79054213a007805334d2f7508cda85c5f69c8f195e2a2e0934a1a958f4acea4d4a2c360381279afc02f4ebf649d907594a2b69ad2c2f41da31da4634b", 0x65}, {&(0x7f0000000340)}], 0x3, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@xdp, &(0x7f0000000000)=0x80) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/212, 0xd4}], 0x1, 0x9854) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:40:58 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x21) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x100, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x4, 0x8, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98090e, 0x100, [], @value64=0x7}}) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000300)={0x300000000000, 0x3, 0x0, 0xfffffffd, 0x7, [{0x4, 0x4, 0x23, [], 0x3000}, {0x8, 0xe46e, 0x0, [], 0x80}, {0x2, 0x0, 0x4, [], 0x1008}, {0x4, 0x8, 0x3ff, [], 0x2000}, {0x2a6, 0xffffffff, 0x7, [], 0x2000}, {0x28e0, 0x1, 0xfffffffffffffff7, [], 0x4300}, {0x2, 0x5, 0x80000001, [], 0x1}]}) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) poll(&(0x7f0000000180)=[{r1, 0x20}, {0xffffffffffffffff, 0x60}], 0x2, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$SO_J1939_SEND_PRIO(r9, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 06:40:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) [ 402.819563][ T424] tipc: TX() has been purged, node left! 06:40:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc06855c8, 0x0) 06:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 06:40:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) [ 403.309594][ C0] net_ratelimit: 18 callbacks suppressed [ 403.309603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.321075][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:40:58 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), &(0x7f0000000400)={0x4}, 0x0, &(0x7f00000004c0)={0x0, r0/1000+30000}) 06:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x3, 0x40400) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/119, 0x77) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:40:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\x01\x00\x00\x00\x00\x00\x10\v\xb2', 0xf161ff17cd970e6d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x9}, 0x2014}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.559574][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.565360][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:59 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) tkill(r0, 0x1000000000016) 06:40:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 06:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 06:40:59 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/226, 0xe2}], 0x1, 0x0) 06:40:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f00000000c0)={0x9, 0x4, [{0x400}, {0x4, 0x0, 0x8}, {0xffffff12, 0x0, 0x7fff}, {0xffffffff, 0x0, 0x7}, {0xfffff7ad, 0x0, 0x81}, {0x1, 0x0, 0x7f}, {0x5, 0x0, 0x7}, {0x1ca, 0x0, 0x7}, {0xc9e, 0x0, 0x5}]}) 06:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) [ 404.109565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.115367][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 404.121140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.126874][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:40:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 06:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_NMI(r2, 0xae9a) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000040)={0x1, 0x1ff}) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x8, {0x7, 0x0, 0x0, 0x2, 0x40, 0x5}, 0x2, 0x7f}, 0xe) 06:40:59 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffee1, 0x2, 0x0, 0x2, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000340)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x12) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005}, 0x39d) bind$inet(r10, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r10, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x9f) write$binfmt_elf64(r10, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r11 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r11, 0x0) 06:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) [ 404.349589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.355392][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:41:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480200, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000000c0)={0x10001, 0x1, 0x7, 0x7, 0x67c, 0x8}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 06:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6) 06:41:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 06:41:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xe100, 0x0) connect$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x2, 0x2}}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x440082, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 06:41:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6) 06:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="719376271247834f032a980d122f23bdd703941ddede378410fc5f86e6fc995f161d5ad64271e3d625b3c7d91edfeed620eb0b0c2d60efd2b671d5e13c64839ba1cb975c936525002649503bbff33c1234a8dda2a5b30f3f9070e20b4813004f720000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}]}, 0x38}}, 0x0) 06:41:00 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffee1, 0x2, 0x0, 0x2, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000340)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x12) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005}, 0x39d) bind$inet(r10, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r10, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x9f) write$binfmt_elf64(r10, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r11 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r11, 0x0) 06:41:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:41:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 06:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 06:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)=',\xd6:;\xa1\xb0\x86\x8a\xf3', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 06:41:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 06:41:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'tunl0\x00', {}, 0xab66}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82880, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5a8c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1f}, 0x0, 0x8, 0x0, 0x8, 0x8}, r5, 0x10000, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2(0x0, 0x0) 06:41:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 06:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 06:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, r5, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xca}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff8d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x9ce2cc6de14ec80d}, 0x4000895) socket$isdn(0x22, 0x3, 0x11) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffe69) 06:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 06:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 06:41:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = dup(r3) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) bind$inet(r5, 0x0, 0xfffffff0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0xe) perf_event_open(&(0x7f0000000040)={0x2, 0xf9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000, 0x0, 0x0, 0xfffffffffffffffe, 0x2b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="61ff78141cf1b2c9602846a1363ae701c7f945f39994bbcc7df01837d4bb9428f99837e1a416a7a393ee8f35795b06779609aa7742f879d56d9f9953d6129d62297540568aff6c", 0x47}, {&(0x7f0000000340)="4ab458a4df2762367ac2435d1c197e11fbc5bb8cd739b0b0bb94fe448cd977f221caa1bad0778fd5fe82cfd08dc03e210b44ea32094ab41206060ff69640eb94145ede463f5125076a636529cdbf0eb666cc775a4ecab929b64f4e7038004abd4ea91d534e5628dbc0142e2513d7401c0a3483e862b2996408bc57a2b545be54c023dcb634a48f788f281993d2eb2b40a68cc724fc834b1710df82326a4e79f0960552ee89012ed2b2", 0xa9}, {&(0x7f0000000400)="5b66db4b8f5814b5215b953f006ce93d73180249d3b7dcea2f39b24d5d97909aeb0a6e87cb15961385b2224635190d2cc90c3ff5e4605deecb6302d6a1a69a41dbb6085cf8aa6d300d733198440fa3fe341007e39718ffac9c4cdadec09d003aadfbf6db3d7c90193b1aec1bcf0770aba817e4788e56e1d0270c6b9092eb9f44960df8a38024981feffe97dc4ef45d6abdc7f244dbdfb0ad3ff6444849ec", 0x9e}], 0x3, &(0x7f00000004c0)=[{0x108, 0x108, 0x7fff, "14c87efe43b08e16e824daada14aa2835d815d626848e24c16117a44ef161b8ce8329c710e7910711e66eca5b35272548580b341552f6cf536ccae03672a5a8afdbf59e50e4f079cd44a0ad901d4f53ff61f9d4f90f224792d78f76a86ab52c99510c7090428a621a9ff5539e4a103bbcd2072bd8d9854d8299549ad3ad0f5a7c7eb2bc2493184d8c1551d0c1e25ba2a05ed4a8bd06cba3ca552afd004728ab0e03de86c216dd24929c2314e096526176b91acfa651f75ad34a6a8f3fe4c52f2dd8eb3030d233c7c73b7771a0213320f689c2b772507fdaf621275f920a5a372370147e829fb88d9fa809f978608425390edd740"}], 0x108}, 0x8000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 06:41:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40000000000c9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)='$', 0x1}], 0x1}}], 0x1, 0x600d054) 06:41:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/de\x91/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x18f4af29693f4c0a) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8, r6, &(0x7f0000000300)="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", 0x1000, 0x6, 0x0, 0x2, r8}, &(0x7f0000000200)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x81, 0x2, 0x3, 0x0, 0x1, 0x8, 0x3, 0x0, 0xff, 0xff, 0x4, 0x0, 0x0, 0x7, 0x4, 0x80, 0x40, 0x9, 0x80, [], 0x3f, 0x9}) 06:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600) 06:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0) 06:41:02 executing program 2: 06:41:02 executing program 4: 06:41:02 executing program 2: 06:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 06:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 06:41:02 executing program 4: 06:41:02 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "6f8c97e62cba57db", "122d370d443aace682236a99db09e364", "c2a50da0", "bbb6f74ef59ac685"}, 0x28) 06:41:03 executing program 2: 06:41:03 executing program 4: 06:41:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff00000000, 0x40) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7505d8e2b53d167eeff07"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='%dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x20) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SCSI_IOCTL_START_UNIT(r9, 0x5) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r11, r12, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r11, r6, 0x0, 0x8, &(0x7f0000000140)='group_id'}, 0x30) setpriority(0x1, r13, 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 06:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 06:41:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 06:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd2(0x8, 0x0) 06:41:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x1, 0x0, &(0x7f0000000040)=0x34c) 06:41:03 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:41:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600) 06:41:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1}, 0x24}}, 0x0) 06:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 06:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r2, r3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r6, r7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r8, 0x9) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r9, 0x9) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) kcmp(r10, r11, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r12 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r12, 0x9) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYBLOB="53fd18c67005f2430c5d3ee0b5b3757cbb50deb36841c3c7e6d810c0f310f8a0d0671162ef0ef0fcb296f82c7f57ed48908c8f26199813d19a6eb6cb2d3b7a4dea76463634db137151bb16e3efbdaf1f0f90a4d68f34a99ef596d3fb7c6754b016d87000d532240537387d420cd861344236eeb12dfc2997aa46bc660dcb6521c957a50f07d7cf26d0a9578579f4985e4668c4fc8bff66cd8e2b25ccf1d3edef5d3c8bab062571e86427c5f23858dc12c322b885fc674d50efb71ea2630e1d81615dbbebc5022705b729b52d7f7dc7322a159339e78c9a74c50724f671da0954dbfef8905deacf", @ANYRES16=r5, @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRESHEX=r0, @ANYRES16, @ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYBLOB="f6045ed8c0b1771d881e769a4e4c5e1bf9e42e4ab104ce8d2c9e07c3146d3a35bb0cb3ea8130d505e2347cbef14587ccd65ee659372ee0949a50f8b0b9781bf0af523393e65cd03ea455858c707810aab40e7fa1148508bd2113bacc797a9c134d934c99c0e3420a37fc316a182b1b4f47d3306a439d2c7336937b3d40becebcb76520dd801a24caa54b2275d8a71fe43a788103ff5b24db296c60c8d3bdc7820a7071c25d3f97f166d88c9153a8bebd6b07a0f1a853182d3b5e8f56b492cdb00cc26ec5b2f9e4c35588aafae294c9d41c2a3b0d775eb688", @ANYRESDEC=r9, @ANYRESHEX=r12]], @ANYRESOCT]]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) r14 = dup(r13) setsockopt$packet_int(r14, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 06:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 06:41:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:41:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 06:41:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x3c, 0x14, 0xb0cb24e6c03e1963, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xe071}}]}, 0x3c}}, 0x0) 06:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffff) [ 408.509583][ C0] net_ratelimit: 22 callbacks suppressed [ 408.509593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.521053][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 408.548232][T12650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:41:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r7}) r9 = socket$netlink(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r10, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r10, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf0c1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3fc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20002008}, 0x200808e8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 408.625595][T12655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:41:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) [ 408.679565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.685356][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.758817][T12661] tipc: Started in network mode [ 408.784591][T12661] tipc: Own node identity ff020002000000000000000000000001, cluster identity 4711 06:41:04 executing program 2: mkdir(0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) pivot_root(0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = getpid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r9 = getgid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r12, 0x4028af11, &(0x7f0000000040)) r13 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) r14 = getpid() sched_setscheduler(r14, 0x0, &(0x7f0000000380)) r15 = getpgid(r14) r16 = getegid() r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r18 = getpid() sched_setscheduler(r18, 0x0, &(0x7f0000000380)) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r21 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r21, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000002a00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c00ff0f0000283a5c01ff4bbb590000c6f85f6170dae07cc42665afbeceb390c7628d8fb718046a6f7831e4ef29b6d858ce497b4a3ae431a7f662fd1958a9fe1c9fdc6ef71255fbe4cf0f85ac01e00101976de64ac6c2723e76545a4bd231c0f507ee9c53df344603d55f3c7ee6c18813e8d39de48f2cdf99ec1a8c41cefd580e79b624e8ae372c8289569029f760f904956f318814ba39b422b3", @ANYRES32=r4, @ANYRES32, @ANYRES32=r9, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32, @ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r2, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r16, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r17, @ANYBLOB="00000000240285563f11a83cbc270000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r21, @ANYBLOB="fc00001050276441f527aeb7ad5c6676fbe0090fa4ad8e4d3edaf7cd15b9e52067816471188ca5e30c83add748a39750c7fc61407d263ada81c711eca3aeaf8857d52d5889babe3da4d87417d973ec7b3044e67885c8d405b6bda68988c13bc3ca302a9b9178c21a21617ebfb9dce42751a851cfba4591c0e03226f3987d3a"], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) stat(&(0x7f00000027c0)='./bus\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000300)='./bus\x00', 0x3f, 0xa, &(0x7f00000026c0)=[{&(0x7f0000000340)="b8670fa9a23f530079b04414b6c353398c2f47eea70325d5e72d9b993eb707b358f498c983e41e07e6d29b2feb603813b17a0c3f6d0c64bf51bf7ee2489b6f556217b54d420f7dc38e1930a6602d118870359ed7eb20567090233415177cfe48998f36f86e7863a8bdab9158820722", 0x6f, 0x100000000}, {&(0x7f00000003c0)="9e38e5d333ee9a304619f36859a4b738b49effb854530510693db3443d2d906acf7c18274e687366c0a9a9fc69e886ca3cce2d16a9b7fc2368c5e72a3fd4c1ff15f6f8b2b001fb", 0x47, 0x9}, {&(0x7f0000000440)="bc60d4eab9bbde14bc", 0x9, 0x80}, {&(0x7f0000000480)="022092c3df42764d71b25a3ddb74eb65cd1483fd4d207e3806fcedf37702", 0x1e, 0x7f}, {&(0x7f00000004c0)="e51586b41ccbf0b5785c7b46c6d8ab9f7fcac63e56775baa080e31040cd6d2cddf6bd70dc47dd27c77d469d63b2806b83e0b260efbc086939a86504e5f17ed12c12ad315652151ae824e993d6ece3320523f15d5e376ae7ee5787c7fb2ec243ad9219d0d074ade46b9dcb4b4bd19764d8d3db7819c", 0x75, 0x2}, {&(0x7f0000000540)="f3", 0x1}, {&(0x7f0000000580)="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", 0x1000, 0x3}, {&(0x7f0000001580)="3360f9ddf7dbba5abb2a5b046c5841ab772d733cddb62e75b2802faa9143f08d68897e6c25ef8ed1c351f03a0e691d6574f763a68f8bf05780b664a573b03340dbc65282b3df5be3a032b56aaee49c9be86da193cf64b677421ce148e6f5cdd8ca7e8e9766ac9adfd1a695cb5d13353465aa496ad4804317f0dd58f5e3f7a5c556425ddb051d417bcd1499362242027e1089ff814eab7b4ed3fe03deb7fc72f440e23549b30801555fc9b8dd1cb95d949276d2816011feb0f4a2037f8e7359de354e722ba6527a34c4e859e2e74ff35931773f7581", 0xd5, 0x7eb}, {&(0x7f0000001680)="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", 0x1000, 0x9}, {&(0x7f0000002680)="e2925933fcf54387ccb19fb85e05eede0e0398a5b3f942930f26146721bad682e0", 0x21, 0x8}], 0x1000000, &(0x7f0000002900)={[{@nonumtail='nnonumtail=1'}, {@numtail='nonumtail=0'}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}, {@shortname_lower='shortname=lower'}, {@rodir='rodir'}, {@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}], [{@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, '\xab'}}, {@uid_gt={'uid>', r7}}, {@euid_lt={'euid<', r22}}, {@uid_eq={'uid', 0x3d, r23}}]}) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x17}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x4000) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xa, 0x1, 0x5, 0x1f]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xd000, 0x6, 0x7, 0x1}) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x2) socket$inet6(0xa, 0xa, 0x1) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r24, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 06:41:04 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88800, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f00000000c0)=0x6d, 0x4) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX], 0x227) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x231860) [ 408.845385][T12661] tipc: Enabling of bearer rejected, failed to enable media 06:41:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) [ 409.051673][T12684] tipc: Enabling of bearer rejected, failed to enable media 06:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.142769][T12681] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 06:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) [ 409.216966][T12687] IPVS: ftp: loaded support on port[0] = 21 06:41:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002407070500000000000000fc00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080d050000000000080005000000000038000300050000000000000028ceb860244d6a9b5336c1abe5b92f2f00000000000000000000000000374e4b32f24a864154a072dee5ce000002aadcd12c0000da6e0856d62c129bb84b65c25bdd930c70eee3b11b33d7e93db8018c28e06edd235bcc5a9a8f05f41fb13221a0c551a770df8ee10b7f260ef222210214ac5ff905e5c4eba3fa7bc99427cd8a82dba0eb"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000580)=[{&(0x7f0000000000)="f3cd9e84aa80096ada2bf821a1c38a2598ab20795bf70a2058a35302932d77be6470ec5492262a941501cd6bb3a560bddb661a7ed39c41146e70971578b8d5e96532329c8d660aff3cc72e3371645e44503995e6c9ce59183cbbc31d4ddb7c833fafb6", 0x63}, {&(0x7f00000000c0)="6af06cd6994e4222cec8ba22f8f455b8a97e2973e57a977406f599f67d95f9f800cb3cf562500cd8e7e16bfce5b4baf89f3b018ecfbab883c9def0185dad165cccfcd3384649a0de9f561edf1df21fa0863b0d3d0ecb2743e206670290daaf0d2569d1044bb0835765425fefa056ac827440770788ede10759f7c597f6a3", 0x7e}, {&(0x7f0000000380)="6bcbdcec08404ea3abd2bd564b883cc43a99160d262b4b46fe48319e69c9175a7014e0d40542bce0150c1659d2e7ef4c3b0aab7812d49abc103dbddb0b78a3cd83e33974edbd2a2438a57c001efc4ac430f78f9e7c0781d4eaa1897ac38609868691a521da5d5a083cd7ba46f732cb48eb3293f8bc6e15505cf6d74c11a06677b99c989804d7b99a8496c4555de9197cba72584ce862edd85200f6bff68b68e4529e27571ea9bbc588079b45c1d611b7ca0940df389865b3c050ebc7796900c831c39acdd079f6e3d21450f61f", 0xcd}, {&(0x7f00000001c0)="65332bb20596eda776ae81b8875b6a135cd4275de10a4d4097fe04029558fccd803a5354aa8e4a2041821e25436c23dd18409ff5e17b46778696506cd19cd6a2ca01cc391fec95b957db818e", 0x4c}, {&(0x7f0000000480)="0bb37fc53437a995c0c7144223ec963af1bf751ef71bf4f222b8d692264466c8e4dc985aea179efb42ffb98423179b38c5d2f78974e64adb5746fbc76d9168e31f8c6dc80927af66fcb8a71804df8202cdb12dd4bdcc4f1bbdfb09763ff1773b3523162ab5997ff93ae9081750a708aa86d05cf09b2b314e78fff58218e88313ad92bb3fc3ff8ec2abb3b91b759293cd7c52c2353dcfd77fa52bbb3937d228e010f3913873519df7aa04fae6d19047c21805ed87b81bacf6792382cad0b19debb9b83bcc7af42764b66198a6760e3f", 0xcf}, {&(0x7f0000000140)="d0baa2f5561142da8d7c99fc8d58c80a769da36083752c8b3d67d3df3b0c5edfa70f5aae654525689ff3fd832e69d275024715dafd8becd737f874ae", 0x3c}, {&(0x7f0000000640)="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", 0x1000}], 0x7, &(0x7f0000000100), 0x44}], 0x1, 0x8) 06:41:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x90, 0x61, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff000, 0x5082) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000) [ 409.549602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.555395][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:41:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 06:41:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0x5, 0x1, 0xffffff08, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r5 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r5, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) r6 = socket$inet6(0xa, 0x3, 0x6) accept$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) r21 = getegid() r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r23 = getpid() sched_setscheduler(r23, 0x0, &(0x7f0000000380)) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r26 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r26, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r21, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r22, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r25, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) fsetxattr$security_capability(r3, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x1, 0x3}, {0x1ff, 0x7}], r12}, 0x18, 0x0) [ 409.789558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.795377][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 410.063228][T12753] IPVS: ftp: loaded support on port[0] = 21 [ 410.359576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 410.365419][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 410.525908][T12681] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 410.530695][T12765] IPVS: ftp: loaded support on port[0] = 21 [ 410.559669][ T21] tipc: TX() has been purged, node left! [ 410.571998][T12756] IPVS: ftp: loaded support on port[0] = 21 06:41:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x52, 0x1ff, 0x3ff, {0xcd, 0x401}, {0x4, 0x401}, @ramp={0x100d, 0x0, {0x100, 0x40, 0x7, 0x6}}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000200)={{0x20, 0x1}, {0x8, 0x81}, 0x6, 0xa}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x4, 0x2, 0x4, 0x100000, 0x1000, {}, {0x3, 0x4e21ea4e4cb48a89, 0x1, 0x2, 0x80, 0x8, "00be5b06"}, 0x200, 0x3, @planes=&(0x7f0000000000)={0x4, 0x0, @userptr=0x2, 0x81}, 0x9, 0x0, 0xffffffffffffffff}) sendto$inet(r3, &(0x7f0000000140)="6b949154", 0x4, 0x80, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xab2, 0x3, 0x4, 0x200000, 0x478a, {}, {0x3, 0x0, 0x0, 0x4, 0xff, 0x0, "b03a76d1"}, 0xfff, 0x2, @planes=&(0x7f00000000c0)={0xa9ab, 0x8}, 0x1, 0x0, r1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 06:41:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x833, 0x1}}, 0x43) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 06:41:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0x5, 0x1, 0xffffff08, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r5 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r5, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) r6 = socket$inet6(0xa, 0x3, 0x6) accept$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) r21 = getegid() r22 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r23 = getpid() sched_setscheduler(r23, 0x0, &(0x7f0000000380)) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r26 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r26, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r21, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r22, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r25, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) fsetxattr$security_capability(r3, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x1, 0x3}, {0x1ff, 0x7}], r12}, 0x18, 0x0) 06:41:06 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, &(0x7f0000000040)={[{@commit={'commit'}}]}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = getpid() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r8 = getgid() r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0xaf01, 0x0) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r11, 0x4028af11, &(0x7f0000000040)) r12 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) r13 = getpid() sched_setscheduler(r13, 0x0, &(0x7f0000000380)) r14 = getpgid(r13) r15 = getegid() r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r17 = getpid() sched_setscheduler(r17, 0x0, &(0x7f0000000380)) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r20 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r20, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r8, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r1, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r16, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r21 = socket$inet6(0xa, 0x2, 0x0) close(r21) r22 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r23 = getpid() r24 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r25 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r25, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r28 = getgid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r29, 0xaf01, 0x0) r30 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r30, 0xaf01, 0x0) r31 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r31, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r31, 0x4028af11, &(0x7f0000000040)) r32 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r32, 0xaf01, 0x0) r33 = getpid() sched_setscheduler(r33, 0x0, &(0x7f0000000380)) r34 = getpgid(r33) r35 = getegid() r36 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r37 = getpid() sched_setscheduler(r37, 0x0, &(0x7f0000000380)) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r40 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r40, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r28, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r29, @ANYRES32, @ANYRES32=r21, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r21, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r34, @ANYRES32, @ANYRES32=r35, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r36, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r39, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r22, @ANYRES32, @ANYRES32=r40, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) fchownat(r0, &(0x7f0000000000)='./file0\x00', r19, r35, 0x0) [ 411.197828][T12800] ================================================================== [ 411.206001][T12800] BUG: KCSAN: data-race in __fsnotify_parent / d_shrink_del [ 411.213276][T12800] [ 411.215609][T12800] read to 0xffff888128c0c0c0 of 4 bytes by task 12796 on cpu 1: [ 411.223245][T12800] __fsnotify_parent+0x55/0x230 [ 411.228096][T12800] vfs_read+0x26c/0x2c0 [ 411.232259][T12800] ksys_read+0xd5/0x1b0 [ 411.236415][T12800] __x64_sys_read+0x4c/0x60 [ 411.240914][T12800] do_syscall_64+0xcc/0x3a0 [ 411.245406][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.251271][T12800] [ 411.253587][T12800] write to 0xffff888128c0c0c0 of 4 bytes by task 12800 on cpu 0: [ 411.261284][T12800] d_shrink_del+0xd4/0x180 [ 411.265694][T12800] shrink_dentry_list+0x125/0x1c0 [ 411.270699][T12800] shrink_dcache_sb+0x107/0x1d0 [ 411.275535][T12800] reconfigure_super+0x31a/0x570 [ 411.280454][T12800] do_mount+0x1136/0x14f0 [ 411.284764][T12800] ksys_mount+0xe8/0x160 [ 411.288983][T12800] __x64_sys_mount+0x70/0x90 [ 411.293555][T12800] do_syscall_64+0xcc/0x3a0 [ 411.298038][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.303938][T12800] [ 411.306241][T12800] Reported by Kernel Concurrency Sanitizer on: [ 411.312382][T12800] CPU: 0 PID: 12800 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 411.321039][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.331077][T12800] ================================================================== [ 411.339123][T12800] Kernel panic - not syncing: panic_on_warn set ... [ 411.345690][T12800] CPU: 0 PID: 12800 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 411.354335][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.364366][T12800] Call Trace: [ 411.367637][T12800] dump_stack+0x11d/0x181 [ 411.371969][T12800] panic+0x210/0x640 [ 411.375854][T12800] ? vprintk_func+0x8d/0x140 [ 411.380430][T12800] kcsan_report.cold+0xc/0xd [ 411.385005][T12800] kcsan_setup_watchpoint+0x3fe/0x460 [ 411.390365][T12800] __tsan_unaligned_write4+0xc7/0x110 [ 411.395719][T12800] d_shrink_del+0xd4/0x180 [ 411.400124][T12800] shrink_dentry_list+0x125/0x1c0 [ 411.405133][T12800] shrink_dcache_sb+0x107/0x1d0 [ 411.409971][T12800] reconfigure_super+0x31a/0x570 [ 411.414899][T12800] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.421125][T12800] do_mount+0x1136/0x14f0 [ 411.425442][T12800] ksys_mount+0xe8/0x160 [ 411.429672][T12800] __x64_sys_mount+0x70/0x90 [ 411.434250][T12800] do_syscall_64+0xcc/0x3a0 [ 411.438736][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.444641][T12800] RIP: 0033:0x45d36a [ 411.448520][T12800] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 411.468100][T12800] RSP: 002b:00007f16defcca68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 411.476501][T12800] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045d36a [ 411.484452][T12800] RDX: 00007f16defccae0 RSI: 0000000020000080 RDI: 00007f16defccb00 [ 411.492408][T12800] RBP: 000000000075bf20 R08: 00007f16defccb40 R09: 00007f16defccae0 [ 411.500368][T12800] R10: 00000000028520aa R11: 0000000000000202 R12: 00007f16defcd6d4 [ 411.508325][T12800] R13: 00000000004cad33 R14: 00000000004e4360 R15: 00000000ffffffff [ 411.517635][T12800] Kernel Offset: disabled [ 411.522005][T12800] Rebooting in 86400 seconds..