Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. 2020/01/16 18:33:13 fuzzer started 2020/01/16 18:33:15 dialing manager at 10.128.0.26:41013 2020/01/16 18:33:15 syscalls: 2848 2020/01/16 18:33:15 code coverage: enabled 2020/01/16 18:33:15 comparison tracing: enabled 2020/01/16 18:33:15 extra coverage: enabled 2020/01/16 18:33:15 setuid sandbox: enabled 2020/01/16 18:33:15 namespace sandbox: enabled 2020/01/16 18:33:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/16 18:33:15 fault injection: enabled 2020/01/16 18:33:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/16 18:33:15 net packet injection: enabled 2020/01/16 18:33:15 net device setup: enabled 2020/01/16 18:33:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/16 18:33:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:37:05 executing program 0: 18:37:05 executing program 1: syzkaller login: [ 338.805175][ T9786] IPVS: ftp: loaded support on port[0] = 21 [ 338.924263][ T9788] IPVS: ftp: loaded support on port[0] = 21 [ 339.005181][ T9786] chnl_net:caif_netlink_parms(): no params data found 18:37:05 executing program 2: [ 339.109400][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.121619][ T9786] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.141824][ T9786] device bridge_slave_0 entered promiscuous mode [ 339.205650][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.214117][ T9786] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.241335][ T9786] device bridge_slave_1 entered promiscuous mode 18:37:05 executing program 3: [ 339.322885][ T9786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.333230][ T9788] chnl_net:caif_netlink_parms(): no params data found [ 339.354249][ T9786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.365583][ T9793] IPVS: ftp: loaded support on port[0] = 21 [ 339.453740][ T9786] team0: Port device team_slave_0 added [ 339.486734][ T9786] team0: Port device team_slave_1 added [ 339.534520][ T9788] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.553539][ T9788] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.566658][ T9788] device bridge_slave_0 entered promiscuous mode [ 339.593824][ T9788] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.601437][ T9788] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.609621][ T9788] device bridge_slave_1 entered promiscuous mode 18:37:06 executing program 4: [ 339.696442][ T9786] device hsr_slave_0 entered promiscuous mode [ 339.743470][ T9786] device hsr_slave_1 entered promiscuous mode [ 339.811620][ T9796] IPVS: ftp: loaded support on port[0] = 21 [ 339.827080][ T9788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.857607][ T9788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.954033][ T9788] team0: Port device team_slave_0 added [ 339.963525][ T9788] team0: Port device team_slave_1 added 18:37:06 executing program 5: [ 340.075687][ T9798] IPVS: ftp: loaded support on port[0] = 21 [ 340.144411][ T9788] device hsr_slave_0 entered promiscuous mode [ 340.181762][ T9788] device hsr_slave_1 entered promiscuous mode [ 340.221210][ T9788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.229241][ T9788] Cannot create hsr debugfs directory [ 340.306591][ T9802] IPVS: ftp: loaded support on port[0] = 21 [ 340.309257][ T9793] chnl_net:caif_netlink_parms(): no params data found [ 340.329029][ T9786] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 340.376779][ T9786] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.436491][ T9786] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 340.496005][ T9786] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.617291][ T9793] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.624775][ T9793] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.634430][ T9793] device bridge_slave_0 entered promiscuous mode [ 340.664228][ T9788] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 340.720090][ T9788] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 340.783991][ T9793] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.791463][ T9793] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.799454][ T9793] device bridge_slave_1 entered promiscuous mode [ 340.836327][ T9788] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 340.905148][ T9793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.924725][ T9793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.948538][ T9788] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 341.018591][ T9793] team0: Port device team_slave_0 added [ 341.034496][ T9796] chnl_net:caif_netlink_parms(): no params data found [ 341.056241][ T9793] team0: Port device team_slave_1 added [ 341.137820][ T9798] chnl_net:caif_netlink_parms(): no params data found [ 341.204420][ T9793] device hsr_slave_0 entered promiscuous mode [ 341.231371][ T9793] device hsr_slave_1 entered promiscuous mode [ 341.291127][ T9793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.298723][ T9793] Cannot create hsr debugfs directory [ 341.391850][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.399561][ T9796] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.407872][ T9796] device bridge_slave_0 entered promiscuous mode [ 341.418770][ T9802] chnl_net:caif_netlink_parms(): no params data found [ 341.444982][ T9796] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.453583][ T9796] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.462508][ T9796] device bridge_slave_1 entered promiscuous mode [ 341.502748][ T9798] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.509969][ T9798] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.521809][ T9798] device bridge_slave_0 entered promiscuous mode [ 341.563427][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.570564][ T9798] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.579443][ T9798] device bridge_slave_1 entered promiscuous mode [ 341.611458][ T9796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.646565][ T9796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.657321][ T9798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.675800][ T9798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.687733][ T9802] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.695459][ T9802] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.704382][ T9802] device bridge_slave_0 entered promiscuous mode [ 341.725588][ T9793] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.785611][ T9802] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.793233][ T9802] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.801523][ T9802] device bridge_slave_1 entered promiscuous mode [ 341.822706][ T9796] team0: Port device team_slave_0 added [ 341.829324][ T9793] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 341.907049][ T9798] team0: Port device team_slave_0 added [ 341.915924][ T9802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.929763][ T9786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.938674][ T9796] team0: Port device team_slave_1 added [ 341.947322][ T9793] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 342.003289][ T9793] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.056063][ T9798] team0: Port device team_slave_1 added [ 342.063612][ T9802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.086974][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.096067][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.128858][ T9786] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.205721][ T9796] device hsr_slave_0 entered promiscuous mode [ 342.261576][ T9796] device hsr_slave_1 entered promiscuous mode [ 342.301485][ T9796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.309252][ T9796] Cannot create hsr debugfs directory [ 342.361282][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.374208][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.383515][ T2929] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.390758][ T2929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.422816][ T9802] team0: Port device team_slave_0 added [ 342.454564][ T9798] device hsr_slave_0 entered promiscuous mode [ 342.491563][ T9798] device hsr_slave_1 entered promiscuous mode [ 342.531128][ T9798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.538781][ T9798] Cannot create hsr debugfs directory [ 342.554722][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.566440][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.575501][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.585917][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.593334][ T9805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.603329][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.612254][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.632463][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.642541][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.651312][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.660074][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.673107][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.682879][ T9802] team0: Port device team_slave_1 added [ 342.715921][ T9788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.734840][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.746270][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.756885][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.768723][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.825010][ T9802] device hsr_slave_0 entered promiscuous mode [ 342.871579][ T9802] device hsr_slave_1 entered promiscuous mode [ 342.911153][ T9802] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.919080][ T9802] Cannot create hsr debugfs directory [ 342.927658][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.998336][ T9788] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.022424][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.030285][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.088187][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.098020][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.106755][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.114213][ T9805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.122785][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.131690][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.140308][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.148002][ T9805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.181298][ T9786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.218840][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.228248][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.237756][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.247224][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.255395][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.273461][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.282448][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.296344][ T9796] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 343.330098][ T9796] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 343.394764][ T9793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.406164][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.414368][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.423804][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.437481][ T9796] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 343.505579][ T9796] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 343.589505][ T9788] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.600704][ T9788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.619162][ T9798] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 343.648314][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.657016][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.665847][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.674810][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.684286][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.726084][ T9802] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 343.784236][ T9798] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 343.844050][ T9798] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 343.903892][ T9798] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.974302][ T9802] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 344.035386][ T9802] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 344.086194][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.095256][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.107598][ T9793] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.120388][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.129794][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.139232][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.147311][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.162440][ T9802] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 344.241499][ T9788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.252682][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.263258][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.272683][ T9799] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.279867][ T9799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.318332][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.326896][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.336618][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.345439][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.352541][ T9805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.367952][ T9786] device veth0_vlan entered promiscuous mode [ 344.397585][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.406480][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.416197][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.425524][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.438257][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.450273][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.464507][ T9786] device veth1_vlan entered promiscuous mode [ 344.502837][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.511468][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.520842][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.531441][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.540248][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.549530][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.581554][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.589842][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.604950][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.614830][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.624174][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.681128][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.690573][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.722107][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.760743][ T9788] device veth0_vlan entered promiscuous mode [ 344.778253][ T9788] device veth1_vlan entered promiscuous mode [ 344.797645][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.806888][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.815802][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.826013][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.834680][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.848015][ T9796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.877840][ T9802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.907173][ T9798] 8021q: adding VLAN 0 to HW filter on device bond0 18:37:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.952061][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.960371][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.977037][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.985526][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.002350][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.010435][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.025471][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.053113][ T9815] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 345.061035][ T9798] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.084524][ T9802] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.104147][ T9793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.124007][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.136839][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.150838][ T9796] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.175969][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.189796][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.208575][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.215959][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state 18:37:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000180)={{{@in6=@rand_addr="1003d3e1f7cb2f672a22a665b795df82", @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0xe8) [ 345.282479][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.294338][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.310809][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.321305][ T2794] bridge0: port 1(bridge_slave_0) entered blocking state 18:37:11 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x49, 0x0, {0x0, 0x1, 0x2}}, 0x14) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) semget(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1) [ 345.328474][ T2794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.344167][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.357007][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.368320][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.375600][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.391508][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.400509][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.409936][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.418899][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.426057][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.434479][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.443666][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.452893][ T2794] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.460178][ T2794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.469152][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.479064][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.487963][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.495231][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.503978][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 18:37:12 executing program 0: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x40000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 345.548987][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.558893][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.567985][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.577309][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.587139][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.597358][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.606141][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.616021][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.628282][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.637491][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.647291][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:37:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@errors_continue='errors=continue'}]}) [ 345.712893][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.731006][ C0] hrtimer: interrupt took 46727 ns [ 345.737958][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.747449][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.807588][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.831983][ T9838] FAT-fs (loop1): bogus number of reserved sectors [ 345.844238][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.852286][ T9838] FAT-fs (loop1): Can't find a valid FAT filesystem [ 345.860012][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.869791][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.880204][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.889456][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.899214][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.909321][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.939401][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.964836][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.983250][ T9838] FAT-fs (loop1): bogus number of reserved sectors [ 346.027915][ T9838] FAT-fs (loop1): Can't find a valid FAT filesystem [ 346.047382][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.059134][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.074783][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.084761][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.094824][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.105174][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 346.122131][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.130715][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.141200][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.150120][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.166833][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.177738][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.212059][ T9793] device veth0_vlan entered promiscuous mode [ 346.229740][ T9796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.250897][ T9796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.279919][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.298850][ T9849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.320020][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.329305][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.338305][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.348182][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.356133][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.400789][ T9793] device veth1_vlan entered promiscuous mode [ 346.412068][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.425251][ T9798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.484785][ T9796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.493087][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.500805][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.623500][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.632626][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.640373][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.657796][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.713275][ T9802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.780117][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.797391][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.861862][ T9796] device veth0_vlan entered promiscuous mode [ 346.893487][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.911438][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.982136][ T9796] device veth1_vlan entered promiscuous mode 18:37:13 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="090000000300699f95585fee77a1b33a9afd41ef97a966fa8aac8b0908de5de8a2a88bf5f65e50e925f1d33fd91b29483ec15bada625f8ac9342fbf9c110970a81011d9cab8d56d623ff7acd5b456c4b9648c39425ea8cd94c04b0c8e5e59bc8"]) [ 347.077832][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:13 executing program 0: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x40000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 347.119201][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.171748][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.213484][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.328223][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.347443][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.404203][ T9798] device veth0_vlan entered promiscuous mode [ 347.451429][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.480051][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.533734][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 18:37:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x2c, 0x32, 0xc762324648467d37, 0x0, 0x0, {}, [{0x18, 0x1, @m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4, 0x7}}}}]}, 0x2c}}, 0x0) [ 347.575791][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.621993][ T9798] device veth1_vlan entered promiscuous mode [ 347.660673][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.687259][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.706405][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.723814][ T9802] device veth0_vlan entered promiscuous mode [ 347.737913][ T9886] tc_dump_action: action bad kind [ 347.750277][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.758872][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.767345][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.799457][ T9802] device veth1_vlan entered promiscuous mode 18:37:14 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000040020000f000000000000000000000000000000000000000a8010000a8010000a8010000a8010000a801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000030000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ffffff000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004fe"], 0x1) sendfile(r0, r1, &(0x7f0000000400)=0x57a, 0x100000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xffffffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000ec0)=""/214, 0xd6}, {0x0}], 0x3, &(0x7f0000002140)=""/34, 0x22}, 0x0) 18:37:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@can_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) 18:37:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000180)={{{@in6=@rand_addr="1003d3e1f7cb2f672a22a665b795df82", @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0xe8) 18:37:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x30}, 0x0) 18:37:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 18:37:14 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x50) 18:37:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, [], &(0x7f0000000080)}) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) [ 348.221151][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.234135][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:37:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x189) 18:37:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001a0001e7ff000000000000060414000000000009e6000000f10e37dd3967a6572e086aa5f791ef2227705c7a70c62b822417e80185ece83d88da7fd991f18fbef737ad11346b35b6cf0b1f75a78ddce3bfb9abc9e35d815e4580e1e6c630e0ec007c40500e4e460072565b31c9f8c841b8f813751cfd4cf609947552e63fb939adb4f80ba067ae539ddc2b76bb306d7e4b9d6a613269db46423791fca2c27d87a83e0065dcdd33974ddf0435be9356c79aab092d133823ba3b3806d8dbfd9834e2c08e93220bc2402288a1aa4556268c6d1d98adf6e4f82c724850b7d3fb15bd0409432275ac47338a1d005187bc22295ff9bf47881057d3b1486cbbb5c18badbcf7c83cc39bf681db49f8ef609d7c7dcceccfaf8c92d8a9d2a32cff60a3afd7f6edbb757242f61e9a285673a3ed1c96592c122f82c2afc62e0f59a7e80235c3bcda21042e518e732b32a0f33300b06ef5f6e12d772f715c7162e1896005ce9f78ffc0520f87667ee3c524b8f841bc75d389273a28f5a1e4b78ee345af7205c671f0ef1094711b7c5ebeaab6142776"], 0x1c}}, 0x0) 18:37:15 executing program 4: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x7fcffff, 0xffff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a7c, 0x5, [], @string=&(0x7f0000000080)=0x1}}) ioctl$TIOCSBRK(r3, 0x5427) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x0, 0x9, 0x1}) syz_read_part_table(0x2000000000000000, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x3}, {&(0x7f0000000100), 0x0, 0x80000001}]) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, 0x0) 18:37:15 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) 18:37:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)) 18:37:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x100, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x178) 18:37:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba1", 0x10}], 0x1}}], 0x1, 0x0) 18:37:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x40, 0x32, 0xc762324648467d37, 0x0, 0x0, {}, [{0x2c, 0x1, @m_ct={0x3, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x15, 0x6, "ef2b650be005fba6a51aae6734aca51932"}}}}]}, 0x40}}, 0x0) 18:37:15 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:15 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:37:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 349.341689][ T9982] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.428698][ T9982] tc_dump_action: action bad kind 18:37:16 executing program 0: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 18:37:16 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:37:16 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x545c, 0x0) 18:37:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xfffb, 0x0, 0x0, 0xffff, 0x0, "3b41905f9f3e5f0b"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 18:37:16 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 18:37:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:16 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x545c, 0x0) 18:37:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 18:37:16 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:16 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="b6832e007e2cec1631ff9f360df58602399cfd2f88f44e216c93206183af8f162f2d5b000078091463193ec4ded322b94d2d2b5b23324905", 0x38}], 0x1}, 0x0) 18:37:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) [ 350.743334][T10051] kvm: emulating exchange as write [ 350.853672][T10062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:37:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 18:37:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:17 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 18:37:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1000000000000098) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 18:37:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:18 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:18 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:18 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 18:37:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:21 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:21 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:22 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:23 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:23 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:23 executing program 2: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=D']) 18:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003bc0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 356.913610][T10322] fuse: Bad value for 'fd' 18:37:23 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 18:37:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 18:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 2: 18:37:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 2: 18:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 2: 18:37:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:25 executing program 2: 18:37:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:25 executing program 2: 18:37:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:25 executing program 2: 18:37:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:25 executing program 2: 18:37:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:26 executing program 5: 18:37:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:26 executing program 2: 18:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:26 executing program 5: 18:37:26 executing program 2: 18:37:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:26 executing program 2: 18:37:26 executing program 5: 18:37:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:27 executing program 2: 18:37:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:27 executing program 5: 18:37:27 executing program 2: 18:37:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:27 executing program 2: 18:37:27 executing program 5: 18:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:27 executing program 3: 18:37:27 executing program 2: 18:37:28 executing program 5: 18:37:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:28 executing program 3: 18:37:28 executing program 2: 18:37:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:28 executing program 5: 18:37:28 executing program 5: 18:37:28 executing program 2: 18:37:28 executing program 3: 18:37:28 executing program 5: 18:37:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 18:37:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:29 executing program 2: 18:37:29 executing program 3: 18:37:29 executing program 5: 18:37:29 executing program 4: 18:37:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:29 executing program 3: 18:37:29 executing program 5: 18:37:29 executing program 4: 18:37:29 executing program 2: 18:37:29 executing program 5: 18:37:29 executing program 3: 18:37:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:30 executing program 2: 18:37:30 executing program 4: 18:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:37:30 executing program 5: 18:37:30 executing program 3: 18:37:30 executing program 5: 18:37:30 executing program 2: 18:37:30 executing program 4: 18:37:30 executing program 3: 18:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:37:30 executing program 5: 18:37:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:31 executing program 4: 18:37:31 executing program 2: 18:37:31 executing program 3: 18:37:31 executing program 5: 18:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:37:31 executing program 3: 18:37:31 executing program 5: 18:37:31 executing program 2: 18:37:31 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 18:37:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:32 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) geteuid() sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) 18:37:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:37:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x1, 0x0, 0xc}, 0x20) 18:37:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:37:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:37:32 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 18:37:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 365.985268][T10723] overlayfs: conflicting lowerdir path [ 366.060735][T10725] overlayfs: conflicting lowerdir path 18:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 366.139689][T10705] loop2: p1 < > p4 18:37:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(0x0) syz_open_procfs(0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, "00000000000000000000000000ddc1517600"}) 18:37:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x27, 0x0) [ 366.308293][T10705] loop2: p4 start 1854537728 is beyond EOD, truncated 18:37:33 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) geteuid() sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:37:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) setpriority(0x0, 0x0, 0x0) 18:37:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:33 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 18:37:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:37:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0xe, 0x0) 18:37:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x26, 0x0) 18:37:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:33 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20071026, r0}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 367.263762][T10780] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 367.302592][T10770] loop2: p1 < > p4 18:37:33 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.466859][T10770] loop2: p4 start 1854537728 is beyond EOD, truncated 18:37:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000804010a0200027400f8", 0x16}], 0x0, 0x0) 18:37:34 executing program 5: epoll_create1(0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() tkill(r0, 0x9) 18:37:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f0000001000), 0x0, 0xfffffffffffffffc) open(0x0, 0x2000, 0x8) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="37f4e83c6dc9618a0ebadc78a40d195fd2279301c1d032dd693ffa894474985bff83b70e2ef7ef225041636ff9a48c7e05b74943d705c37c9e815ed4cc8dbcff8e9c65982bb84d1fd525fbeca94806341cf3cd2180e0d31b7c618a6c2bb097c4d4d74bdb7c8c8e83c9869d3cff8c74b85083acf6481da3752ddb9858f768da982cfa219c6538ec1421423426c6e337a7f218689e9b716bc8e1280b402b3ed6c06aade8b529b827c0ff054fe7aa981e74e7899da70981191db2e7c48e97b91c03ddd8deb285597dae4938fcd64d6f9cc9847935221369702b16f0b8d1e810cf3f3415", @ANYRES32, @ANYRES32], 0xea) getgroups(0x4, &(0x7f0000000840)=[0x0, 0xee01, 0x0, 0xffffffffffffffff]) setgid(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x9) 18:37:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 368.077868][T10822] FAT-fs (loop2): unable to read boot sector (logical sector size = 2048) [ 368.195172][T10822] FAT-fs (loop2): unable to read boot sector (logical sector size = 2048) 18:37:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:37:34 executing program 2: epoll_create1(0x0) pipe(0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86ba9462ea144452d55638c6016edd2b7de714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1f06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b604000000000000000039d33c702576cc2a1c8881015c9e1842fbdf1bb75c663e3776c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e90200"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() tkill(r0, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffc, 0x0) 18:37:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:37:35 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000002800), 0x24, 0x0) 18:37:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) utime(0x0, &(0x7f0000000180)) 18:37:35 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() tkill(r0, 0x9) 18:37:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:35 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x30402, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0}, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000002cc0)=ANY=[@ANYBLOB="6769023d", @ANYRESHEX=r1, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',\x00']) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:37:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x616, &(0x7f00000024c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 18:37:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f00000007c0)="17e6453c172d44381fb96d34cbe74d5d42de1eadc6e511d1657b13f5f755f79d33099b54f642f9a56470e662dfc33fd287221eace1f9c9165092a46e", &(0x7f0000000880)=""/252}, 0x20) r3 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, 0x0) 18:37:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x21) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 369.631285][T10860] loop3: p1 < > p4 18:37:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0xffffffffffffff4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffd89, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9, 0x9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000500)=[{0x0}], 0x1) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000500)=[{&(0x7f0000000700)}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) writev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}], 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x3}, 0x6, 0x40800) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(r6, r7, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:37:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.772649][T10860] loop3: p4 start 1854537728 is beyond EOD, truncated 18:37:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 369.982420][T10860] loop3: p1 < > p4 [ 369.997759][T10860] loop3: p4 start 1854537728 is beyond EOD, truncated 18:37:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x21, 0x0) 18:37:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 18:37:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 18:37:37 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x30402, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0}, 0x0) stat(0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 18:37:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x40000000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4034, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000040)={'virt_wifi0\x00', @ifru_data=&(0x7f0000000000)="fdda43a3259fa9884e4a870aa4169ce3dfdbcdc2f51865ecb924578df68d8a3a"}}) 18:37:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @mcast1, 0x0, 0x0, 0xc0}) [ 370.929966][T10947] loop2: p1 < > p4 18:37:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 371.022226][T10947] loop2: p4 start 1854537728 is beyond EOD, truncated 18:37:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 18:37:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r3 = getpid() tkill(r3, 0x9) 18:37:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x1) getsockopt(r2, 0xff, 0x1, 0x0, 0x0) 18:37:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x7, 0xc0000000}) 18:37:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) 18:37:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) 18:37:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x616, &(0x7f00000024c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0, 0x0, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2ad126dd5da93a1304890a6714b8b1e04413f28c34988ae220b37171a353de1bbd73447bb0d4ce3d21ccbb70dceadfb50cb40c539ca2657a7f8939f790080bf88021b4eb4a6e0b27d64c8eb31d11efb86e3d2775be6bb04f66bf0589aab0aac3505fee35682ba3e0a9c97d54f914635bfb504ef8d2377126e03b86e46974a72b175aecfa3b4b6376985e0c0f877dfe5ec19621ebf573f33"}]}}}}}}, 0x0) 18:37:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000004) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f3b2d7f4a718cb0226000021002d712d130948dfa54363150e2c94b1c9ce7eabaf006c37345492e42e2cf2ad8e9cd6c4fbc41a7cdf5332be6ef5070000002d29ef7fa31f3876894e6b5a4e7a485a576ef89207e200c1a7007cad07ba6d0a85692d980900a8"], 0x3}, 0x1, 0x0, 0x0, 0x8010}, 0x40081) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 18:37:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 18:37:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 18:37:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7e00, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x15) 18:37:39 executing program 3: dup(0xffffffffffffffff) socket$inet6(0xa, 0x40000000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) 18:37:39 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0x30d}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 18:37:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r3, 0x0, 0xf, 0x0, &(0x7f0000000000)) 18:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0xffffffffffffff4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffd89, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000700)="5201bb726b50", 0x6}], 0x1) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000700)="5201bb726b50ff88a6df2c2fd7be1afc", 0x10}], 0x2) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x3}, 0x6, 0x40800) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:37:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f3b2d7f4a718cb0226000021002d712d130948dfa54363150e2c94b1c9ce7eabaf006c37345492e42e2cf2ad8e9cd6c4fbc41a7cdf5332be6ef5070000002d29ef7fa31f3876894e6b5a4e7a485a576ef89207e200c1a7007cad07ba6d0a85692d980900a8"], 0x3}, 0x1, 0x0, 0x0, 0x8010}, 0x40081) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 18:37:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000803010a0200027400f8", 0x16}], 0x0, 0x0) 18:37:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x8}}], 0x18, 0xf401}}], 0x4000011, 0x0) 18:37:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 18:37:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 373.811144][T11100] FAT-fs (loop3): bogus sectors per cluster 3 [ 373.834164][T11100] FAT-fs (loop3): Can't find a valid FAT filesystem [ 374.025527][T11100] FAT-fs (loop3): bogus sectors per cluster 3 18:37:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:40 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="480000000000000029000000040000002f0600000000000005020009c910000000000000000000000000000000000106000000000000c20400000009c20400000009c2040000003f60000000000000002900000036000000f308000000000000c910366d0f7c5a5106e443a6774634e17d250401010718000000030406018005000000000000009bcf000000000000c2040000000105020009ff08ffb1d6c9f0d9b56d00010000002000000000000000290000003700000008010000000000000401400103000000140000000000000029000000080000000400000000000000000100000000000029000000360000002f1c00000000000001e07dafff7058592c3d90498b878bd345c3537dc0a4a65618ff8f448b44dd4c70f3115de56c2fc7654b936c97faac8616efcf67f37f10aa9e4538a3e73009054b22b7eaf43a941513045bd362f2b1ef0c5c8295e556258d34f7329f7fa1081b9c17dcfc6b6a057771e89927e1f89ed96dd6ee1199d3f35ce3bdb4d6b0c60f24a8492208ff8ada1d0f81f382667202e5103e791210e89dfe9bfb23f68a7e1a7b29d2101e1fa2bbe56a337b7eacc8bdfa40048aa452b5f90db0e06cf3cb854a0d04791810c088125f0cfcd967ee13793329736c884ff8b468fdd5d91618c4924a44b90502", @ANYRES32], 0x1e0}, 0x0) [ 374.076383][T11100] FAT-fs (loop3): Can't find a valid FAT filesystem 18:37:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe5825789e0977976) 18:37:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=ANY=[@ANYBLOB="200000006900030800000000a903000000000000009a000008000100575aff9fef2a723dbc6d39163619f0c944ebf9ae20f36b67c95017fa9c7fdd6856fe11d49e6b5a40ce0e51c5c1300ab4381939efffffff3cc10ed9abb13edfc987222755fc57cc3eee73d76ea549e20122583c013c22667ca11f16e835200087c76c3dc2c7aee60d841b557422a7091f59a30c760800100000089f526f98bbb3fa9acc000000e78566ad0100000000000000ca92c727e13384adbb22f5b63e2b08b2e77f67bc3297fa2ed7b022b1299b9cc7d81354b3db7e3c623f11562ba1bd253034b4491cefa446431a759aaca4a44081b17d74f94609a0e788bdee826987f0e0a53b080a5325ce37b8aa39e8c7deab3538286c047717018aab6283476e57cd43e53662a8df25869deb3bc9cf3ec13c0088150e88c227c4ae89f5ead7f16068ec4172a323f3568e878a8eabbce988c0d95e7fd7d4b165292d46d1cbde95bb456f65de439dcbc533ddbc4bd9a3f0cf0e3285d497a3e09e2bd563ab7f235d32d119019b1b8020ae591b8bd693002ff7d422aa011dd50be804000000ab158f393bad52d84f148bbb6f0090f0850fc0a47e97b3fbf8a554666d5119bdb1348b171b5b4d25de0073e33ce4bb7f1d536e4c48a6ff5413b79155083f768ae5dbdb985571b3c26b8ca5fa49a794e16a850401e956dff3068af84daed0927f01d45ff96ff9c9c8409491ed0005626c81d8cda25c5dc6a987ef8964a6cb75b0feffffffffffffff00000000000000000000000000000000000000000000000000bddf1a7597f215c31a4f52300d31c17717f7d825d10c08fddd297ca0e624c5a9d3e47a8d4b519e0a7109d6f6de292257e9a1d9f984c3e867012f499f9a0773b038ae096d05474373bd1f76d8c356763bb32df34c0aa05b9606937e929a69c069795454317cd8ff9faf079b4cf5e2e35a6a9a8524febf1ee51d50744767c21904708e098c1b701e98f25b7a0cf06ec27ac99acd7fbc053d5b3e0b34d4927a8d9e1e5f7bdf01dd9d7eb4f010549aed42a8b60383178d5d58556762f0f1a8b3394a5bd06816f70314f6acadd9dbbdf839bae0000000000000000000000000000000000000000000000000000000000000f279000071732bb94b1d3bc5a2d903cbff00591ed717bb6e1eb2cc48ff3ab84366f5698aa9451fae7dad807c3211556d857a933188e3ad7b451e519ed9a145f0b9f08b820e513a67dde17800000052a59ddac00705ea34b5f44b3cd0971b3dbab9c72aea1b27f028df3698790ce79c57f09d3bb6af1d2d6c45164a78a8fac68e9d63a2661e708f67fca790d44b640d", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:37:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {0x4}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x210210, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 18:37:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 374.857706][T11154] overlayfs: unrecognized mount option "ramfs" or missing value [ 375.267392][T11160] overlayfs: unrecognized mount option "ramfs" or missing value 18:37:41 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000280)=0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:41 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000002cc0)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="2c6e725f626c6f636b733d6b373919652c687567653d6164766973653d2f6465762f6b766d002c687567653d616c776179733d6d643573756d2e2c687567653d77697468696e5f73697a653d2d2c6e725f696e", @ANYRESDEC=r2, @ANYBLOB=',\x00']) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 18:37:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:41 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=']) [ 375.501070][T11174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.633399][T11187] tmpfs: Bad value for 'mpol' 18:37:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 375.711962][T11182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.783753][T11187] tmpfs: Bad value for 'mpol' 18:37:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') write$P9_RRENAMEAT(r0, 0x0, 0x49) 18:37:42 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setxattr(0x0, 0x0, &(0x7f00000001c0)='io\x00', 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf6ffffff, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="870000153804000019000300e60100006c000000000000000100000001000000004000000040000080090000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:37:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, @m_police={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}}}}]}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:37:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 376.567081][T11225] EXT4-fs (loop3): inodes count not valid: 352321671 vs 2432 18:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x4c, 0x17, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r3 = getpid() tkill(r3, 0x9) 18:37:43 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) 18:37:43 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 18:37:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = geteuid() syz_mount_image$tmpfs(0x0, 0x0, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000002cc0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB=',']) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x38}}, 0x0) 18:37:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}]}}}]}, 0x3c}}, 0x0) 18:37:43 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 377.397011][T11285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.438935][T11277] loop3: p1 < > p4 [ 377.446973][T11285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:44 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') [ 377.552097][T11277] loop3: p4 start 1854537728 is beyond EOD, truncated [ 377.658271][T11296] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 18:37:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r2, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r2, 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) setxattr$trusted_overlay_upper(&(0x7f0000000680)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 18:37:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = geteuid() syz_mount_image$tmpfs(0x0, 0x0, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000002cc0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB=',']) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:44 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:44 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 378.366992][T11325] loop3: p1 < > p4 [ 378.398866][T11325] loop3: p4 start 1854537728 is beyond EOD, truncated 18:37:45 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:45 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = geteuid() syz_mount_image$tmpfs(0x0, 0x0, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000002cc0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB=',']) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x97ffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 18:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 379.060891][T11341] loop3: p1 < > p4 [ 379.121333][T11341] loop3: p4 start 1854537728 is beyond EOD, truncated 18:37:45 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:45 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000100000040000']) 18:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:45 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 379.658173][T11373] fuse: Bad value for 'fd' 18:37:46 executing program 3: epoll_create1(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r1 = getpid() tkill(r1, 0x9) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 379.819536][T11373] fuse: Bad value for 'fd' 18:37:46 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 18:37:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:47 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 381.230050][T11415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.221233][ T9872] tipc: TX() has been purged, node left! [ 384.100533][T11467] IPVS: ftp: loaded support on port[0] = 21 [ 384.244378][T11467] chnl_net:caif_netlink_parms(): no params data found [ 384.279225][T11467] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.287722][T11467] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.296605][T11467] device bridge_slave_0 entered promiscuous mode [ 384.306491][T11467] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.314184][T11467] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.322789][T11467] device bridge_slave_1 entered promiscuous mode [ 384.345734][T11467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.358999][T11467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.383394][T11467] team0: Port device team_slave_0 added [ 384.392611][T11467] team0: Port device team_slave_1 added [ 384.443636][T11467] device hsr_slave_0 entered promiscuous mode [ 384.491616][T11467] device hsr_slave_1 entered promiscuous mode [ 384.551231][T11467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.558880][T11467] Cannot create hsr debugfs directory [ 384.692624][T11467] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.699857][T11467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.707946][T11467] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.715370][T11467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.777283][T11467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.794167][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.807425][ T2929] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.816169][ T2929] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.826496][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 384.916561][T11467] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.931516][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.940156][ T9803] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.947350][ T9803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.962966][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.971781][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.978913][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.004101][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.013680][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.031525][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.048642][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.065836][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.075953][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.100110][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.109074][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.214740][T11467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.283712][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.293312][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.322803][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.332295][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.344238][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.352341][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.363591][T11467] device veth0_vlan entered promiscuous mode [ 385.376899][T11467] device veth1_vlan entered promiscuous mode [ 385.596066][T11477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:52 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) 18:37:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f00000003c0)=""/168) 18:37:52 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000300)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@mcast2}, &(0x7f00000006c0)=0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 18:37:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x6, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x6, 0x0, [0x20000a40, 0x0, 0x0, 0x20000cd4, 0x20000f80], 0x0, 0x0, 0x0}, 0x108) 18:37:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 386.168255][T11483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) 18:37:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x3, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x15) [ 386.891314][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.899649][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4b}], 0x120, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:53 executing program 4: dup(0xffffffffffffffff) mkdir(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4034}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="12c8614d72f8b881c672b4beb57e0140", 0x0, 0x3}, 0x20) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000040)={'virt_wifi0\x00', @ifru_data=&(0x7f0000000000)="fdda43a3259fa9884e4a870aa4169ce3dfdbcdc2f51865ecb924578df68d8a3a"}}) 18:37:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 387.331638][ T9872] device bridge_slave_1 left promiscuous mode 18:37:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 387.380445][ T9872] bridge0: port 2(bridge_slave_1) entered disabled state 18:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.489950][ T9872] device bridge_slave_0 left promiscuous mode [ 387.528549][ T9872] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.681453][ T9872] device veth1_vlan left promiscuous mode 18:37:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) [ 387.722283][ T9872] device veth0_vlan left promiscuous mode 18:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:37:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x4, 0x4, 0x8007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 18:37:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.507659][ T27] audit: type=1804 audit(1579199875.017:31): pid=11585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/67/file0" dev="sda1" ino=16739 res=1 18:37:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.141545][ T9872] device hsr_slave_0 left promiscuous mode [ 392.201391][ T9872] device hsr_slave_1 left promiscuous mode [ 392.285615][ T9872] team0 (unregistering): Port device team_slave_1 removed [ 392.297993][ T9872] team0 (unregistering): Port device team_slave_0 removed [ 392.312318][ T9872] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 392.346042][ T9872] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.519696][ T9872] bond0 (unregistering): Released all slaves [ 392.680374][T11613] IPVS: ftp: loaded support on port[0] = 21 [ 392.784167][T11613] chnl_net:caif_netlink_parms(): no params data found [ 392.816929][T11613] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.825111][T11613] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.836458][T11613] device bridge_slave_0 entered promiscuous mode [ 392.845408][T11613] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.852955][T11613] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.860772][T11613] device bridge_slave_1 entered promiscuous mode [ 392.886271][T11613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.898107][T11613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.923196][T11613] team0: Port device team_slave_0 added [ 392.933288][T11613] team0: Port device team_slave_1 added [ 393.024622][T11613] device hsr_slave_0 entered promiscuous mode [ 393.071387][T11613] device hsr_slave_1 entered promiscuous mode [ 393.121136][T11613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.128751][T11613] Cannot create hsr debugfs directory [ 393.187846][T11613] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.195352][T11613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.202761][T11613] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.209960][T11613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.278838][T11613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.296869][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.307684][ T2929] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.316504][ T2929] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.334067][T11613] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.348315][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.356960][ T9803] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.364115][ T9803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.380400][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.390016][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.397336][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.428210][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.437222][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.446876][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.460802][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.476972][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.488337][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.513792][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.522674][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.538936][T11613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.612233][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.636178][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.644751][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.652994][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.669291][T11613] device veth0_vlan entered promiscuous mode [ 393.683522][T11613] device veth1_vlan entered promiscuous mode 18:38:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGEFFECTS(r1, 0x5452, &(0x7f00000003c0)=""/176) 18:38:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000b40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xffffffffffffff50}) 18:38:01 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0105303, &(0x7f0000000240)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 18:38:01 executing program 3: 18:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:01 executing program 2: 18:38:01 executing program 3: 18:38:01 executing program 3: 18:38:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:01 executing program 2: 18:38:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:01 executing program 2: 18:38:02 executing program 3: 18:38:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:02 executing program 4: 18:38:02 executing program 2: 18:38:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:02 executing program 3: 18:38:02 executing program 2: 18:38:02 executing program 4: 18:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:02 executing program 3: 18:38:02 executing program 2: 18:38:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:02 executing program 4: 18:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:02 executing program 3: 18:38:02 executing program 2: 18:38:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:02 executing program 3: 18:38:02 executing program 4: 18:38:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:03 executing program 2: 18:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:03 executing program 3: 18:38:03 executing program 4: 18:38:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:03 executing program 2: 18:38:03 executing program 3: 18:38:03 executing program 4: 18:38:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:03 executing program 2: 18:38:03 executing program 4: 18:38:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:03 executing program 3: 18:38:03 executing program 2: 18:38:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:03 executing program 4: 18:38:03 executing program 3: 18:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:03 executing program 2: 18:38:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:04 executing program 4: 18:38:04 executing program 3: 18:38:04 executing program 2: 18:38:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:04 executing program 2: 18:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:04 executing program 3: 18:38:04 executing program 4: 18:38:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:04 executing program 2: 18:38:04 executing program 3: 18:38:04 executing program 4: 18:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:04 executing program 3: 18:38:04 executing program 2: 18:38:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[]) 18:38:05 executing program 4: 18:38:05 executing program 2: 18:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:05 executing program 3: 18:38:05 executing program 4: 18:38:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:38:05 executing program 3: 18:38:05 executing program 2: 18:38:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:05 executing program 4: 18:38:05 executing program 3: 18:38:05 executing program 2: 18:38:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:38:06 executing program 3: 18:38:06 executing program 2: 18:38:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc01600}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x6, 0x6, 0x201, 0x0, 0x0, {0x2a71662e688c65dc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040094}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x110, 0x17, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x34, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x200}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xa8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x5c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r4 = getpid() tkill(r4, 0x9) 18:38:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xed, &(0x7f0000000180)=""/237}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 18:38:06 executing program 3: 18:38:06 executing program 2: 18:38:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:06 executing program 3: 18:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:06 executing program 5: 18:38:06 executing program 2: 18:38:06 executing program 4: 18:38:06 executing program 3: 18:38:06 executing program 5: 18:38:06 executing program 2: 18:38:07 executing program 4: 18:38:07 executing program 3: 18:38:07 executing program 5: 18:38:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:07 executing program 2: 18:38:07 executing program 4: 18:38:07 executing program 5: 18:38:07 executing program 3: 18:38:07 executing program 3: 18:38:07 executing program 5: 18:38:07 executing program 2: 18:38:07 executing program 4: 18:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:08 executing program 3: 18:38:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:08 executing program 5: 18:38:08 executing program 2: 18:38:08 executing program 4: 18:38:08 executing program 3: 18:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:08 executing program 3: 18:38:08 executing program 4: 18:38:08 executing program 5: 18:38:08 executing program 2: 18:38:09 executing program 3: 18:38:09 executing program 4: 18:38:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:09 executing program 5: 18:38:09 executing program 2: 18:38:09 executing program 3: 18:38:09 executing program 4: 18:38:09 executing program 3: 18:38:09 executing program 4: 18:38:09 executing program 5: 18:38:09 executing program 2: 18:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:10 executing program 3: [ 403.591095][ T9872] tipc: TX() has been purged, node left! 18:38:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:10 executing program 4: 18:38:10 executing program 2: 18:38:10 executing program 5: 18:38:10 executing program 3: 18:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:10 executing program 3: 18:38:10 executing program 4: 18:38:10 executing program 5: 18:38:10 executing program 2: 18:38:10 executing program 3: 18:38:11 executing program 4: 18:38:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:11 executing program 2: 18:38:11 executing program 5: 18:38:11 executing program 3: 18:38:11 executing program 4: 18:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:11 executing program 5: 18:38:11 executing program 2: 18:38:11 executing program 4: 18:38:11 executing program 3: 18:38:11 executing program 5: 18:38:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:11 executing program 2: 18:38:11 executing program 3: 18:38:11 executing program 4: 18:38:11 executing program 5: 18:38:11 executing program 3: 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:12 executing program 2: 18:38:12 executing program 5: 18:38:12 executing program 4: 18:38:12 executing program 3: 18:38:12 executing program 2: 18:38:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:12 executing program 4: 18:38:12 executing program 3: 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="40000000000025000400000005002c00000000000000280000000000d4040000006ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948913585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000dea589cc0a9f9257a7c96663f4eb30be1c4672b8f2"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 18:38:12 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) 18:38:12 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:38:12 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b61, &(0x7f0000000d80)={0x522}) 18:38:13 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0xff, 0x99, 0x0, @time, {}, {}, @raw32}}}}}], 0x1c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:13 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) 18:38:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100008000000000000018f90476e393"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev_mcast\x00') pread64(r1, 0x0, 0x0, 0x401) write$binfmt_misc(r1, &(0x7f00000016c0)={'syz0', "fbaf98d77f6e357a9534bea3aa6050e854a96b9e6d6d0ff88b246aa86a5e99639f4602f6389bd87f77fc8f91a8a51512db740d895ad3fdfdbd6ea6b44099e351aeb8f6936cb8803f5133f6f483a8cf5b471c284d6243e9202df02a4017374cfecc3e144988bf734ede4967ab3d634e8a8102507b6f35a13461e6990647991d8c1c25e49589a4a013755a8255d8ff3dc5c76f17575c101c13956083febfdc24d2f732b714651ec1dbe7dfbd0040da499d459bc32e189d1e8fcf4cba2cd36271631b5c399ffc39e5f7e08e0c4ad29e27ab55b437b5772089d9881d8f"}, 0xdf) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[]}}, 0x2020880) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 18:38:13 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup2(r1, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 18:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000b40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 18:38:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) 18:38:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup2(r1, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 18:38:14 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) 18:38:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:14 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) 18:38:14 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x9, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb20f031"}, 0x0, 0x4, @planes=0x0, 0x1caf5ab6}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) socket$l2tp6(0xa, 0x2, 0x73) 18:38:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev_mcast\x00') pread64(r1, 0x0, 0x0, 0x401) write$binfmt_misc(r1, &(0x7f00000016c0)={'syz0', "fbaf98d77f6e357a9534bea3aa6050e854a96b9e6d6d0ff88b246aa86a5e99639f4602f6389bd87f77fc8f91a8a51512db740d895ad3fdfdbd6ea6b44099e351aeb8f6936cb8803f5133f6f483a8cf5b471c284d6243e9202df02a4017374cfecc3e144988bf734ede4967ab3d634e8a8102507b6f35a13461e6990647991d8c1c25e49589a4a013755a8255d8ff3dc5c76f17575c101c13956083febfdc24d2f732b714651ec1dbe7dfbd0040da499d459bc32e189d1e8fcf4cba2cd36271631b5c399ffc39e5f7e08e0c4ad29e27ab55b437b5772089d9881d8f"}, 0xdf) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[]}}, 0x2020880) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000440)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) [ 408.488227][T12262] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:38:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 408.993203][T12256] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:38:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "ffa1437ba4a06f3e", "175764f6c914e6a32623a857312c7d2a", "5a09fea4", "b1ac7bf124824e33"}, 0x28) 18:38:15 executing program 0: mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 18:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) 18:38:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:16 executing program 3: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioprio_get$pid(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) close(r0) 18:38:16 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='['], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 18:38:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 409.970220][T12308] ceph: No path or : separator in source 18:38:16 executing program 3: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioprio_get$pid(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) close(r0) 18:38:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 410.403206][ T2622] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 410.415461][T12323] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 410.423896][T12323] unable to read squashfs_super_block 18:38:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0xf, 0x6, "500001", 0x94, 0x11, 0xf6, @empty, @local, {[@dstopts={0x32, 0x1, [], [@jumbo={0xc2, 0x4, 0xffffffe1}, @jumbo]}, @srh={0x2, 0x0, 0x4, 0x0, 0x7f, 0x0, 0xffff}, @dstopts={0x0, 0x1, [], [@padn, @pad1, @ra]}, @routing={0x32, 0x2, 0x0, 0x1, 0x0, [@mcast1]}, @dstopts={0x2c, 0x2, [], [@enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}], {0x4e20, 0x4e22, 0x24, 0x0, [@guehdr={0x2}, @guehdr={0x2, 0x0, 0x2, 0x0, 0x100}, @guehdr={0x2, 0x0, 0x0, 0x7, 0x100}, @guehdr={0x1, 0x0, 0x3, 0xba, 0x0, @void}]}}}}}}, 0x0) [ 410.482715][ T2622] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 410.493847][T12329] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 410.502773][T12329] unable to read squashfs_super_block 18:38:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b61, &(0x7f0000000d80)={0x522}) 18:38:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0xf, 0x6, "500001", 0x94, 0x11, 0xf6, @empty, @local, {[@dstopts={0x32, 0x1, [], [@jumbo={0xc2, 0x4, 0xffffffe1}, @jumbo]}, @srh={0x2, 0x0, 0x4, 0x0, 0x7f, 0x0, 0xffff}, @dstopts={0x0, 0x1, [], [@padn, @pad1, @ra]}, @routing={0x32, 0x2, 0x0, 0x1, 0x0, [@mcast1]}, @dstopts={0x2c, 0x2, [], [@enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}], {0x4e20, 0x4e22, 0x24, 0x0, [@guehdr={0x2}, @guehdr={0x2, 0x0, 0x2, 0x0, 0x100}, @guehdr={0x2, 0x0, 0x0, 0x7, 0x100}, @guehdr={0x1, 0x0, 0x3, 0xba, 0x0, @void}]}}}}}}, 0x0) 18:38:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 410.944066][T12346] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x68, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast1, 0x5d}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 18:38:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b61, &(0x7f0000000d80)={0x522}) 18:38:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 411.146099][ T9872] device bridge_slave_1 left promiscuous mode [ 411.176315][ T9872] bridge0: port 2(bridge_slave_1) entered disabled state 18:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 411.294558][ T9872] device bridge_slave_0 left promiscuous mode [ 411.307203][ T9872] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.426827][ T9872] device veth1_vlan left promiscuous mode [ 411.452252][ T9872] device veth0_vlan left promiscuous mode 18:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 415.441814][ T9872] device hsr_slave_0 left promiscuous mode [ 415.491342][ T9872] device hsr_slave_1 left promiscuous mode [ 415.565639][ T9872] team0 (unregistering): Port device team_slave_1 removed [ 415.580636][ T9872] team0 (unregistering): Port device team_slave_0 removed [ 415.593600][ T9872] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.627366][ T9872] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.759545][ T9872] bond0 (unregistering): Released all slaves [ 415.919274][T12366] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 415.930577][T12366] device vlan2 entered promiscuous mode [ 415.936799][T12366] device gretap0 entered promiscuous mode 18:38:22 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 415.962267][T12390] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:38:22 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x94c}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) 18:38:22 executing program 4: write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:38:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 18:38:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 417.092339][T12432] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 417.100030][T12432] IPv6: NLM_F_CREATE should be set when creating new route [ 417.110394][T12432] IPv6: NLM_F_CREATE should be set when creating new route [ 417.184377][T12445] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:38:23 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 18:38:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x101, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 18:38:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:24 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 18:38:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 18:38:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x2, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x106c, 0x0, 0x30051, r2, 0x0) 18:38:25 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x2, 0x2d}) 18:38:25 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 18:38:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="a4eb5f401f7342de983f594fced50a4a"}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x4000040) 18:38:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) [ 419.070004][T12524] syz-executor.4 (12524) used greatest stack depth: 21136 bytes left 18:38:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:25 executing program 4: socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 18:38:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:26 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:38:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0xdb) 18:38:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 18:38:27 executing program 0: write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:28 executing program 0: write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:28 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:28 executing program 0: write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 18:38:28 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 18:38:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 18:38:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 18:38:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 18:38:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0), 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:33 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0), 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:33 executing program 3: socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0), 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:33 executing program 1: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) timer_delete(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:38:33 executing program 3: socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 18:38:34 executing program 3: socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b000000000000000500"]}, 0x15c) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x0, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:34 executing program 1: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 18:38:34 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:34 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local, 0x20000401}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 18:38:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b000000000000000500"]}, 0x15c) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 428.593097][T12968] tipc: Started in network mode 18:38:35 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) [ 428.629808][T12968] tipc: Own node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 428.722408][T12968] tipc: Enabling of bearer rejected, failed to enable media 18:38:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b000000000000000500"]}, 0x15c) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) lremovexattr(&(0x7f0000000140)='./bus\x00', 0x0) 18:38:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@uni_xlateno='uni_xlate=0'}]}) 18:38:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 429.858446][T13037] FAT-fs (loop1): bogus number of reserved sectors 18:38:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x8}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) [ 429.939720][T13037] FAT-fs (loop1): Can't find a valid FAT filesystem 18:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 430.108970][T13037] FAT-fs (loop1): bogus number of reserved sectors [ 430.126893][T13037] FAT-fs (loop1): Can't find a valid FAT filesystem 18:38:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, 0x0, 0x0) 18:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff]}) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, 0x0, 0x0) 18:38:37 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, 0x0, 0x0) 18:38:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:37 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}], 0x1) 18:38:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:38:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}], 0x1) 18:38:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:38:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}], 0x1) 18:38:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:38:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}, {0x0}], 0x2) 18:38:38 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}, {0x0}], 0x2) 18:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:38 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:39 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/118, 0x76}, {0x0}], 0x2) 18:38:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000440)=""/47, 0x2f}], 0x1) 18:38:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000440)=""/47, 0x2f}], 0x1) 18:38:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000440)=""/47, 0x2f}], 0x1) 18:38:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:41 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)=""/47, 0x2f}], 0x2) 18:38:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 18:38:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:41 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0xff2) 18:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:42 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0xff2) 18:38:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) 18:38:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000"]}, 0x1a7) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x14c, 0x18, 0x581, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f07e6a040000f720"}, 0x2}}, @CGW_CS_CRC8={0x11e, 0x6, {0x2, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "ebf26514763eb0e1496a1fa98f014828af2436e4"}}]}, 0x14c}}, 0x0) 18:38:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000"]}, 0x1a7) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:38:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf", 0xca}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 18:38:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:44 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ffe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x804000, 0x28120007) 18:38:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:45 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:45 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4206, r0) 18:38:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:45 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:45 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 18:38:46 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)={0x2d, 0x6, 0x0, {0x1, 0x0, 0x4, 0x0, '/em1'}}, 0x2d) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',']) tkill(r0, 0x9) 18:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 18:38:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 440.139118][T13619] fuse: Bad value for 'fd' 18:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 18:38:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffff3a, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000b00021d8568671baba20400ff7e", 0x24}], 0x14}, 0x0) 18:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 18:38:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, 0x0, 0x0) 18:38:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @remote={[], 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 18:38:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:38:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, 0x0, 0x0) 18:38:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, 0x0, 0x0) 18:38:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 18:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000e40)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203"], 0x6f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 18:38:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 18:38:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000), 0x10) 18:38:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 18:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000), 0x10) [ 442.494029][T13703] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 442.516411][T13703] FAT-fs (loop0): Filesystem has been set read-only [ 442.554047][T13703] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 18:38:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:49 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0xffba) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x7, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x5ad}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:49 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000), 0x10) 18:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open$dir(&(0x7f00000001c0)='./file0\x00', 0x300, 0x0) [ 442.998343][T13740] Invalid argument reading file caps for ./file0 18:38:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000540)) 18:38:49 executing program 0: mlockall(0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) connect$inet(0xffffffffffffffff, 0x0, 0x0) 18:38:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 443.287715][ T27] audit: type=1800 audit(1579199929.797:32): pid=13770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=23 res=0 18:38:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000100)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) socket$nl_route(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 18:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 443.463398][ T27] audit: type=1804 audit(1579199929.817:33): pid=13770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/183/file0/file0" dev="loop3" ino=23 res=1 18:38:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 443.763327][ T27] audit: type=1804 audit(1579199930.277:34): pid=13797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/184/bus" dev="sda1" ino=17035 res=1 18:38:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:50 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 18:38:51 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 444.472772][ T27] audit: type=1804 audit(1579199930.987:35): pid=13823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/184/bus" dev="sda1" ino=17035 res=1 18:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 444.563548][ T27] audit: type=1804 audit(1579199930.987:36): pid=13799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/184/bus" dev="sda1" ino=17035 res=1 [ 444.666353][ T27] audit: type=1804 audit(1579199931.007:37): pid=13797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/184/bus" dev="sda1" ino=17035 res=1 [ 444.843147][ T27] audit: type=1804 audit(1579199931.007:38): pid=13823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/184/bus" dev="sda1" ino=17035 res=1 18:38:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@decompose='decompose'}, {@type={'type', 0x3d, "7966063d"}}]}) 18:38:51 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioprio_set$uid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:38:51 executing program 0: mlockall(0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) connect$inet(0xffffffffffffffff, 0x0, 0x0) 18:38:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:51 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 445.178696][T13850] hfsplus: unable to find HFS+ superblock 18:38:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@decompose='decompose'}, {@type={'type', 0x3d, "7966063d"}}]}) 18:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:52 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 445.471472][T13869] hfsplus: unable to find HFS+ superblock 18:38:52 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000002c0)=""/77) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x391) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1be8a2b18b8cad5150b3856e3251c214304e7b0a5aa3f31e363b486bae01004f535048e60300103821291c855e917afb5fb11d9be8bdd9bb4d3cec4a9ee3d7120da9e15c50d4deb5ed1fe06a88ccc19762ba4dbafbe79711794ef82a8d845e9f878ee75ddd9d54243cc293852e91540c9b0e4f16e516c40fe61cde954901728dbade6624f868943262ff983ba4df4db1c334ea07384733dd2b9a44aea578b94288acee237d"], 0xa5) sendfile(r1, r1, 0x0, 0x7fff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x7, 0x1000000}}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1, 0x6}}, 0xe8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/191, 0xbf, 0x8c16) 18:38:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:52 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioprio_set$uid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 446.147558][T13899] cgroup: fork rejected by pids controller in /syz1 18:38:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xffffffd) 18:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="5ab37b03a87e3114ecd5f7c02c08993abe363f8ccf6e7b66f6", 0x19, 0x1}], 0x0, 0x0) 18:38:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="003e6b0b4f43a99fe4a5ea4c0000160080d90920515e0000020000000007e9ff288c5d261e4833bb98394cc3003b3c040000710e1387145a9bbea4c636e1f1d09a93a3e89f9521da03ab0d09000000e92bdae47d9ef9f9fb03842f99fd411bb7020041cd4d4f230c557090343ddcdb15e71820410ba3855e358fc3de7c4604f9f4038b35ed11f867aa3fb0ba364102c91c5ce11a1997f48d14fd8eff59a0f45c985fe63281f14bdc16bb6398e47e9513"], 0xb0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) read(r0, &(0x7f00000000c0)=""/240, 0xf0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TCXONC(r0, 0x540a, 0x3) 18:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a000700350028001400000009000540", 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 446.953360][T14102] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 446.982885][T14102] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:38:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:53 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioprio_set$uid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000140)=0x3ff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 447.039362][T14102] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:53 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) splice(r2, 0x0, r3, &(0x7f0000000100), 0x400000000003, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) 18:38:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541a, &(0x7f0000000280)) 18:38:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:54 executing program 5: 18:38:54 executing program 0: 18:38:54 executing program 5: 18:38:54 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioprio_set$uid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:38:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:54 executing program 0: 18:38:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:54 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580), 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) semget$private(0x0, 0x0, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0xfffffffffffffffd, 0x40000}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) fcntl$lock(r4, 0x25, 0x0) 18:38:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="58a093baf11040d3439bcacee6959f9ebc92cc508975f03b9269bacc92045d8e", 0x20, 0x1, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:55 executing program 5: 18:38:55 executing program 3: 18:38:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:55 executing program 5: 18:38:55 executing program 3: 18:38:56 executing program 5: 18:38:56 executing program 0: 18:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) pipe2$9p(&(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:56 executing program 5: 18:38:56 executing program 3: 18:38:56 executing program 0: 18:38:56 executing program 5: 18:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:56 executing program 3: 18:38:56 executing program 0: 18:38:56 executing program 0: 18:38:56 executing program 3: 18:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:57 executing program 5: 18:38:57 executing program 3: 18:38:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:57 executing program 0: 18:38:57 executing program 3: 18:38:57 executing program 0: 18:38:57 executing program 5: 18:38:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:57 executing program 3: 18:38:57 executing program 0: 18:38:57 executing program 5: 18:38:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) inotify_init1(0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:57 executing program 3: 18:38:57 executing program 0: 18:38:57 executing program 5: 18:38:58 executing program 3: 18:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:58 executing program 0: 18:38:58 executing program 5: 18:38:58 executing program 3: 18:38:58 executing program 0: 18:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) inotify_init1(0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:58 executing program 0: 18:38:58 executing program 5: 18:38:58 executing program 3: 18:38:58 executing program 5: 18:38:58 executing program 3: 18:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:58 executing program 0: 18:38:59 executing program 3: 18:38:59 executing program 5: 18:38:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) inotify_init1(0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:59 executing program 0: 18:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:59 executing program 5: 18:38:59 executing program 3: 18:38:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:59 executing program 0: 18:38:59 executing program 5: 18:38:59 executing program 3: 18:38:59 executing program 5: 18:38:59 executing program 0: 18:38:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, 0xffffffffffffffff, 0x54e58000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:38:59 executing program 3: 18:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:00 executing program 5: 18:39:00 executing program 0: 18:39:00 executing program 3: 18:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:00 executing program 5: 18:39:00 executing program 3: 18:39:00 executing program 0: 18:39:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, 0xffffffffffffffff, 0x54e58000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:00 executing program 5: 18:39:00 executing program 3: 18:39:00 executing program 0: 18:39:00 executing program 5: 18:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:00 executing program 3: 18:39:00 executing program 0: 18:39:01 executing program 5: 18:39:01 executing program 3: 18:39:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:01 executing program 0: 18:39:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, 0xffffffffffffffff, 0x54e58000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r3, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:01 executing program 5: 18:39:01 executing program 3: 18:39:01 executing program 0: 18:39:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:01 executing program 5: 18:39:01 executing program 3: 18:39:01 executing program 0: 18:39:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:01 executing program 5: 18:39:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:01 executing program 3: 18:39:02 executing program 0: 18:39:02 executing program 5: 18:39:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:02 executing program 0: 18:39:02 executing program 3: 18:39:02 executing program 5: 18:39:02 executing program 0: 18:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:03 executing program 3: 18:39:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:03 executing program 5: 18:39:03 executing program 0: 18:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:03 executing program 0: 18:39:03 executing program 5: 18:39:03 executing program 3: 18:39:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:03 executing program 0: 18:39:03 executing program 3: 18:39:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:04 executing program 5: 18:39:04 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:04 executing program 3: 18:39:04 executing program 0: 18:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:04 executing program 3: 18:39:04 executing program 5: 18:39:04 executing program 0: 18:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:04 executing program 3: 18:39:04 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:05 executing program 5: 18:39:05 executing program 0: 18:39:05 executing program 3: 18:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:05 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:05 executing program 3: 18:39:05 executing program 0: 18:39:05 executing program 5: 18:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:39:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:05 executing program 3: 18:39:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:05 executing program 0: 18:39:05 executing program 5: 18:39:05 executing program 3: 18:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:39:05 executing program 0: 18:39:05 executing program 5: 18:39:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:06 executing program 5: 18:39:06 executing program 3: 18:39:06 executing program 0: 18:39:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d0000c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x46}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:39:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:06 executing program 3: 18:39:06 executing program 5: 18:39:06 executing program 0: 18:39:06 executing program 3: 18:39:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:06 executing program 5: 18:39:06 executing program 4: 18:39:06 executing program 0: 18:39:06 executing program 3: 18:39:06 executing program 5: 18:39:06 executing program 4: 18:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:07 executing program 0: 18:39:07 executing program 3: 18:39:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:07 executing program 5: 18:39:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 18:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "14101da3667dfc32", "99ffff000000000400f0faf600", 'DhiP', "a8fa506bfa0952f9"}, 0x28) close(r0) 18:39:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278000"/488], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:39:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x3370f42) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r4, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) 18:39:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 460.878728][T16700] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 460.926681][T16700] device team_slave_0 entered promiscuous mode [ 460.933571][T16700] device team_slave_1 entered promiscuous mode 18:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 461.008999][T16700] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 461.097352][T16781] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.127856][T16781] 8021q: adding VLAN 0 to HW filter on device ipvlan3 18:39:07 executing program 3: 18:39:07 executing program 0: 18:39:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:07 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4}, {{0x77359400}}], 0x30) 18:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:08 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000000)="814952d1", 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:39:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x329}], 0x1}, 0x0) 18:39:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) 18:39:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x14c, 0x18, 0x581, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f07e6a040000f720"}, 0x2}}, @CGW_CS_CRC8={0x11e, 0x6, {0x2, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "ebf26514763eb0e1496a1fa98f014828af2436e4"}}]}, 0x14c}}, 0x0) 18:39:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:08 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x100) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:39:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 461.875231][T17004] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xc, 0x6, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0) 18:39:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x400000000000800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='umask=0']) [ 462.115733][T17004] 8021q: adding VLAN 0 to HW filter on device bond1 18:39:08 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x100) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 462.177496][T17038] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address 18:39:08 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="98", 0x1, 0x0, 0x0, 0x0) 18:39:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 462.270237][T17038] bond1: (slave ip6gre1): Error -95 calling set_mac_address 18:39:09 executing program 4: r0 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d038562, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) io_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x10, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendfile(r1, r0, 0x0, 0x80001d00c0d0) [ 462.734299][T17004] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 462.752386][T17178] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 462.788851][T17178] bond1: (slave ip6gre1): Error -95 calling set_mac_address 18:39:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) 18:39:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080)="f0", 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4}) 18:39:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@umask={'umask', 0x3d, 0x8cffffff}}]}) 18:39:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 463.230405][T17194] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 463.303206][T17186] overlayfs: filesystem on './file0' not supported as upperdir 18:39:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$inet_tcp_buf(r4, 0x6, 0x1c, 0x0, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:39:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 463.349788][T17194] 8021q: adding VLAN 0 to HW filter on device bond2 [ 463.364907][T17205] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 463.377391][T17205] bond2: (slave ip6gre1): Error -95 calling set_mac_address 18:39:10 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0xb}) 18:39:10 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) socket(0x1e, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:39:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) 18:39:10 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=ANY=[@ANYBLOB="140000e0ffffffffffffff0007000006940200112f2296e1"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000003e00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x6, "e4d80500"}, @noop]}}}], 0x18}}], 0x1, 0x0) 18:39:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@shortname_win95='shortname=win95'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}, 0x22}]}) 18:39:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:11 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 464.541762][T17455] FAT-fs (loop3): Unrecognized mount option "fscontext=user_u"" or missing value [ 464.552551][T17451] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 464.708430][T17451] 8021q: adding VLAN 0 to HW filter on device bond3 [ 464.756770][T17455] FAT-fs (loop3): Unrecognized mount option "fscontext=user_u"" or missing value [ 464.792092][T17468] bond3: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 464.804698][T17468] bond3: (slave ip6gre1): Error -95 calling set_mac_address 18:39:12 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 18:39:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) 18:39:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4}) 18:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) [ 466.212276][ T27] audit: type=1804 audit(1579199952.727:39): pid=17583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/216/bus" dev="sda1" ino=17041 res=1 [ 466.368477][T17587] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x500}) [ 466.487437][T17632] overlayfs: './bus' not a directory [ 466.490333][T17587] 8021q: adding VLAN 0 to HW filter on device bond4 18:39:13 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x11}) [ 466.543981][T17683] bond4: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 466.558192][T17683] bond4: (slave ip6gre1): Error -95 calling set_mac_address 18:39:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 467.003523][ T27] audit: type=1804 audit(1579199953.517:40): pid=17782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/216/bus" dev="sda1" ino=17041 res=1 18:39:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000100)='./bus\x00') r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r7, 0x0) io_setup(0x40000000008, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008600}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) socket$nl_route(0x10, 0x3, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) [ 467.070165][ T27] audit: type=1804 audit(1579199953.537:41): pid=17600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/216/bus" dev="sda1" ino=17041 res=1 18:39:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @tid=r0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setitimer(0x1bd4e50ebfadce31, &(0x7f0000000540)={{}, {0x0, 0x7530}}, &(0x7f00000005c0)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x44}}, 0x4008000) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast1}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x5c8}}], 0x400000000000107, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwrite64(r5, &(0x7f0000000080)="f0", 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x1, [{}]}) 18:39:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 467.290440][ T27] audit: type=1804 audit(1579199953.537:42): pid=17783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/216/bus" dev="sda1" ino=17041 res=1 18:39:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 467.439551][ T27] audit: type=1800 audit(1579199953.557:43): pid=17583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17041 res=0 18:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = accept$inet6(r3, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r5 = socket(0x10, 0x803, 0x0) write(r5, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000002c0)={r6, 0x6}, 0x8) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r7, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) [ 467.547042][ T27] audit: type=1804 audit(1579199953.837:44): pid=17824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/217/bus" dev="sda1" ino=16690 res=1 [ 467.751409][ T27] audit: type=1804 audit(1579199953.897:45): pid=17830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900659929/syzkaller.8feGod/233/bus" dev="sda1" ino=16771 res=1 18:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000100)='./bus\x00') r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r7, 0x0) io_setup(0x40000000008, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008600}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) socket$nl_route(0x10, 0x3, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 18:39:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 18:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = accept$inet6(r3, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r5 = socket(0x10, 0x803, 0x0) write(r5, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "458be05dcb70c29729aa0b74b1fb7e7a45d5acfe041f0cfa3614ecaca93bc89e91b49bfc91e2bb5cc47b451b9e63054ff0f69ee646897b7c6e2aade7b07c717078ea2ef9e106bf7f26d71c48c4b93b3372055370b9931d0e857b2e4455724e8cd427f03f0a478030e1aeeb6c3d3b9d47492a82ef9003c78938c88a30dca9a812296a0f7fc8c2f825b141ccd52c9c252f8a42e5db2de1634727f8851e924cf8879deb0a8273d2d602dc25b90c46133bde768258a8a5a045dacf3aca034d3fe57d479e68bb3b06d11f945b4c7834b032fcab1c3ed1410d4e98be83f6eb16cd1bc7fbddc7fa55878cdac3873f0e57c035dee687c4b000d9322cec3e2cda0aa69e743bba85374fb30e7358505ad640784a457a0550c51a5228380e08cae6be43d4627fc647b4a07e18ae383a669a75937fa9b1c65782355da9067931deca52f36d752b2ec715818f90318986b4df6951e3a16f691522180fcceba9bf821ae5fa3bc245b757089b6c509fdd3da321132900a6bd3e750b5cced21aa9b2c53fbefbacf4c35b78ac8437ad613756e7c89cb47314defa1341d1444e8879ef0d9df0154bed33f14d18c0a0ec5d5ef3d1835560a6c91c3a4b286eb66bfbdb823bb3d5a01a0501092aa773b0e540ae8efa0a4640c664bb496e4fa983202a61d976f193081ddafc5cc60ecf9a94fa745fdb127399ab56e4e6177bf229730297d4f6c211decf33298d0d3ca830841256f947a9fb45b568b39e064102c31c8f400a06968d17129007165e0f4e4b793174aaf29699542a3f26ccc35608e71c87eb02084615c2035a6dce784a418276a6ee7ef0fce055361b7efe62f0133d2bf83ebefbae19e34b292c50c6e192daa6f596b434341563758097f1b65c28a86686b3c9ea4c5ddcc8925b583a06ed172b9696efce63a2c44a9cea6242bf35ffb41b8ce43e98440d24ecfe0cf4f54890c4755f9537d1562b49bdf3866107abdeaf71d88c3727f5a4ec7bf00d795570eee74daac7ee79ef73e8633084f8baaa3b391d0839bfd6b4ee52efcecac83612a2a8d16c2eafa38db938a81ce137f3f033e2bcf2fa7d6d5f6c214942ef698a4ec92c4f2851e03dd64dbd45b58135b3dded0b544c21fd95e8e1c2fd061b594148d4e2b0eb8c823a47bf13bdac45e7a01c9de438b56a950863b41c251ceec719de95c2e00e2a1160074ba1eae2327f782473af63e41a58fba27fca71d60335b1a321b1844998953c276429c62e7c15e033ba12b5fd619bf277e9c6f447dea657da40569fc11a635fdfdc857958b2da7064971ea4c774b92057103975cbb277c44fc6313da240c3a7e928af9455142e0c04147c6d34e2b01dcb92ee8f754a8ffd73fb7e8caf7bae4b51f54aa9ba6519d624420891ff6f06ac749b67acbfa9307df2579d7073f0015b8a280231eae20c9a7b602a21c179cb9fb9d9a66b996af9f893dc9040afc37dd3ce06353e838d17d741b9c407d16305b6def053be4fe028a863c22eb9e3472b43d6af457e47756b03c569ff448a627d1643659910197253b73bb1975897907d09a20e0b000c3469ba4351975ab405ed233fd67ecb77ef6f27a8a985065d2cc4544058e77d0fdc453774bfb0f18e4f2f225339f430dd8d8b632cadec865feff73546a129ecc00a35ae3ef6c842a2ca617922e337f348d1fd1cf3db3d0c22b7719a768d2cb7732da28a017bbe6ffb9eefdd8a3552dbe41bf6c1e7ab0912226816c580401385802ba7b7a6da82325599c70b271988a502f46c06ee4fd89e80cdd2a971bf38520f0269667da6732955b2884568af14013dded7542a3fd68ab7f94b22cb029699f2fb71a5d6434e68cde7ea7277ba82254bfde388c529066ecec0ddf42ac6548342479ad3e49de036f2a21ee032299f14490fac7da66d3b6b7339050bcf7c0eb6f1516644eb1d6d895215fedd75c3584def75bfb7836fa1bfab9542c371fc1c344daca24c15b3fdd2275ac2ac360356ed98691e8e0c57709c7d118a77e267f6a175c42ea80010e5a1f1f5f85ae962c746db8824134301d6d66cb42a68c4c3cd1925c749228fa33e22277bb2131940ff02bba9df46acb3ff080890db1741b3fc8157f9fc2a7bf9610673be5a8eaf47355a64278281f8fd7a434cb9f8a6e8ad92e057dc65d09d0cf4a0133aee2ab9aa34030486c6b82caee3156a1859726e17436a166cebdb68a7ac0a6c671616b5b9920be481f9e5a154cffde47c323b68c2643c8b65d308caceba05ded56d518f9172142c73c48d2a810e5327f3fda908345a89f655aa27ded08ffce53ed8bee476e8a820eb49fa207b5e1d4dd0e8cce3ab02dbda074c017048777323b04b20b4c4bb6b147555050f436de019539e985c7b829d62046ce3f70b9cfafefb27cddd7b771014c97c695998687c316ffe9a69f463d37a44426765db5c8bdc5ad8693f438e440894eff2cb15a99b4febd0f36c00bd0edf01e053065da48e5837b32e5036e3d90ee35d29d76880c1f66af3a12fd834f66599d6c178c03f1c0ead321a8a1fa1dab155f858abdb18175784d564b7e562a830a711c833eb1ddfb35af5e4a7c0f327860c2dd28772b9cf73832d9657c83e13378b399fbf23862496ab875a55f0686631f76bc157a36d3ad3b07ede10c8e3811695d941339eaa6306b03966581d369768cdaad566b45b47f53061a3c17b0fdaa39191203d6fe42c043842608665d04ed9be8f122a76b6463301a575e70848fdb3af4939a3ef7a5f823734d0c1fb90cbad0f82135133760f330307f749eb3269627a0d6787c722bb922f4c745ec14152483afcc6d7069b07201f1e49665c78dbf1aae104a6c8e8d1f6119806f7c2ee5678fd90edab76f9229fe2ae959647d7599e3d8b5e39bd0972b6eec5dc03f71e0f7e89ad1ac34f97acd03815f7de5738c6a2fb7788fbeafe40920a98efa5b6e71e5110edbd7b32f325708f713798a3414a218236a9cce8782d8dce11dcde8c22a23aba0d319c3967d3de8f526f08e7d1bf4296c809ce4b438175c2db378945cbe808dd4e05ef17b3157b6022a87d9b874c0453a9137c13bfc8ae0c47165c5387f35c9c7632750d6cc8a83774ab22eba25cb3adc65ae1e47c941ba0523507591c7470773c74bab143a1537fe03d051b858621573660e3e0305c4e0cc2ec6d31935254ac752ee3e6e46f8c7afb301f609d1c5a953b6d0e4e79bfb86c3fd20d21c78c5146b0f04813a8012594aaf582795f515be5e188f84870f71dc7af8c100d58eb221aa7e4f6a23a3be2b5892ed166ca9954c0f112f61fda7306a8a2553b6d9c405b91ee429da4864d2c63fe04ef63c5c6203263f31a20c14b5d23bdc16d7b7d502d7eac0e114da96e98806f41b51283873c117b85f1db56758010aadd8fa9c283153bee74e5e7629b054a26921debeefc8f1aa681f10df6676f7144ca6971c30e593125318536e2324bdba39ede9b67bf7f953c3655fc3203743092c99b8a51d3531f6e1dfd4e1f50459a7e63fdebdb330a4ab97012651449518de5395a3bb3ed54cb2c9c153f28258cb0af84677c0c37e4e5ccb39dc812e9a7cfdb8296f0af76dae9a865e4c594acc05ee127da551f7a3c9b8053dfc3732b3959656cf112440c60ddf832bb6e58a4fb24bef9774276ba662f822eac185ecc6b2e29e7ef13b913d45186c8189227fa9224f208b1b3498deb3c96940b85767c5fc569f5c6deba3dc4b01f0f6a1442602e0cb8540945d51b8eb8dde5cc1bbf605d5d5d7339d4210111e92b3ed4888827ae96088934c76f657e8cc3e95ee327f5a59e39cb48040a400c7dd721b4e43366f6e0a8dc6eabbbe59090daf11afd636f015db8812b013ea1798cc6d870bdcf1093c7a09ab06c4a94691c293c6940cf941220d207a8c8d3e4105850a987c67a90a9743563d5e288b740fddfa9afd407d631d3c60cd8ef7068d45b1742c00a91ba211b7afe6e384c6223a043894a605aaf4c1393e981f7ca90f2790f3b042265c7aa1a966a8776996664963ddc13ebcaa6b0be102c2a0b95cb66dc5e66149088ea47675f49488d2f13a90fbe95169252e066d2f7ff2979409bd49c2cdfa8b4879b100abaec6e262f1522a5381757db0b5f28dd98c9616130f735359dd3870657a115e68b2fda046e76c102fc225eaffc8ed050eb43f6d108cbf66dcf618ee4315458a4a2292e0ecb2a727070f2427530918ab4a21658ebfbe9643d9eec3fc36cfbf0719f6d93ae897bb2f512b8b4c63250203da42f4373ef5fcf57900e24ccdcd5de39b3eff396c563feb6d941b77e2de901ed3e9ed498f0e2e9662e64df920752b2d472a5a83fafeffd10926d3ef20e05eab3e51689bf0ba08192be41d869b19f4acb7690d45c2ad4daabe921a0196bb7549053f1a63b64ee319033531b3b115756604278a836427ab1338ffc2e277a2fb923eaf539f7030afd5175a25aaa3e133e48f9d15549f37d3654ef0ca21bdfc1f47676abffb33390f21bd8f386af7f0784e7d6100cd81c9727b86449ece6d3c2d03fcd7b43931742c748ca14b485a98eb3c2589df73f5ff3088d01dae704619119c2996907e94b90da927fda0784d65e9d4208ab5b2d068aa241226a08fe24c9584ee4d842b5b09a64de34e7413cede0e729c6d9f6b3d86eec9241eff24bc182731804fcf4fed7d1e0d6d88e26eae524caaacaac49907e8172c4584962420208b06b569ea6e6e1287cc4e9022a0e02a1cc8a4d9583d45375bdaacf2781a7fdc3c01cd21f59a8403a2d2a5471e71ba9142b89f328d32ff3a5eb1039e3272212432b1d6d1b68199f17d5c9764f07bfe19b4b3421582e865a27ab41dbbf02b45a8b26d1317ac920d9e6f6458ff42e07e38adb8be0fe229819972730f7ebde515630c59413011ba1a48373851e79da74d11a2a2f89160873a7c15185dde1a606651060aac2821637da338f356caa8e6ea0729bd3ae078f37fe6e3513aad7b512e3fe3c360b6a0c8c253cc03f15aa715fa03aafe47ebedcb02b719d600092963dcbbe31d36cbdaaff7ecfdbbbf4d0d4249f1a261541330abf284a4150c91a03567c6fd96cc023984579e2be11b0970dcf3ef3794fd9e94d3061941d8e7d9dc95d5e23df71ba9009733423cd4db9f3f45e7ddcfc730bc6b61e0b3ff1076c0bf01505aa026928c8c1c411dd0b1a7518752f75c5189ec2155b17099d276737b44215c5cc4e304aaa173927dbb96983b328b454a4579d6106d7f3f5b391e067300d9abe371a2e7c873986864b285a831326efa9ad90080dbc385e1b56b602824da055a48a3d1425c30e0b7da513c627378be51aa3595a7c18cc0ab411887f410fc56e2f95e8127fadbbc2c8f18a0d063186351a68e51346174328234cf5248901904422717a7d5fc152f4f2f3ba6775b51840cc7f808a7064fd0af3865ddd95dbd436b5b9dcbf7f481d554f03dcc12bd09ed9b519b2e2171c509ecf1b24e17cb896319897425e281b9ffdcbc6725276bfdab63e454ca64ab143e2e120b60e3dab3fb5e0f0f40170ffc48defeb15c99592f6d63acf55cd1671583f4683a16463d75b783726306e3d69fc3c3f8561106a61c344b792579cc6cd7e6bafe4868991045b257714c12abcbaae182e22dee6524f4cb6afe9c10e5650b62d2b725c613eab353932d5cbfe2475d5d775f11f2c52890d82f0efbf5e6d5349683328e7ee852aebe67140758bd44638a5f0ab5718746f17a9f80a20c910a146d559ef2281f9e583dd65e0fcf91462b9e7ab96d2139e6475625f4ca003936734fab6437897491cbc7e512c2a430d869bd83d82"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000002c0)={r6, 0x6}, 0x8) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r7, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) 18:39:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 468.347009][ T27] audit: type=1804 audit(1579199954.857:46): pid=17860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/241/bus" dev="sda1" ino=16773 res=1 18:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 468.464688][ T27] audit: type=1804 audit(1579199954.967:47): pid=18060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900659929/syzkaller.8feGod/234/bus" dev="sda1" ino=16485 res=1 18:39:15 executing program 4: unshare(0x400) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) fsync(r0) 18:39:15 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 18:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = accept$inet6(r3, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r5 = socket(0x10, 0x803, 0x0) write(r5, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000002c0)={r6, 0x6}, 0x8) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r7, &(0x7f0000000140), &(0x7f0000000280)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) 18:39:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080)="f0", 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x1, [{}]}) 18:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001380)=ANY=[@ANYBLOB="72617728010000000000000000000000000000000000000000000000000000000200000003000000780200000000000028010000000000002801dfff00000000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006400000000c0002801000000000000000000000000000000e100000000280074746c00000000000000000000000000000000000000000000000000000000000000000000002800736f636b6574000000000000000000000000000000000000000000000003000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 469.245458][T18182] overlayfs: filesystem on './file0' not supported as upperdir 18:39:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socket$inet(0x2, 0xa, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80000000000807e) [ 469.325323][T18191] x_tables: ip_tables: CT target: only valid in raw table, not raw( 18:39:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 18:39:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 18:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) 18:39:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 469.585395][T18301] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:39:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {}, {0x2, 0x0, @multicast1}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) [ 469.772355][ T27] audit: type=1804 audit(1579199956.287:48): pid=18312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir211651724/syzkaller.IiPBqb/244/bus" dev="sda1" ino=16545 res=1 [ 469.800330][T18315] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x500, 0x0, 0x0, 0x0, 0x60}) 18:39:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 470.000435][T18315] 8021q: adding VLAN 0 to HW filter on device bond5 18:39:16 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="98c3b8b156e40dfc1a25d837e1fb0344cb4bb78d623af8b45adca677f14a2279b92ada05325c5bf1579d629bf28a02dd1316eec9ec24fdaac8142878281d07e011e6d7aa0c0986bb4b34b18d2962508c2a80fad4d644e59109bccd746800156c4fc6df301fc7f1b38db417054cfae6e2ae6fc040493ba55575cf690cefdd8e45c3fbe28fc1125d44c0572b108dcfc25d47163b76a59653cd453b173ddf4cf612fa783f6777c6201153671b15cff62902d9c078c3ffeccf4646886657cf0241c54c7df58dd0083380a7a0", 0xfffffffffffffdc2, 0x1f4, 0x0, 0xffffffffffffffaa) 18:39:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) socket(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) 18:39:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 470.556913][T18444] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x219, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 18:39:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4, 0x261b4}) [ 470.601168][T18444] bond6 (uninitialized): Released all slaves [ 470.838597][T18533] overlayfs: filesystem on './file0' not supported as upperdir 18:39:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4}) 18:39:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f00000005c0)=[0x0, 0x0]) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) 18:39:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r8, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) 18:39:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 471.287881][T18574] overlayfs: filesystem on './file0' not supported as upperdir 18:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) [ 471.394707][T18620] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x24}}, {0x8, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 18:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 471.459497][T18620] bond6 (uninitialized): Released all slaves [ 471.488897][ T27] kauditd_printk_skb: 4 callbacks suppressed 18:39:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 471.488912][ T27] audit: type=1804 audit(1579199957.997:53): pid=18694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/224/bus" dev="sda1" ino=16849 res=1 18:39:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000004a005f0214f90707000904000a00"/28, 0x37f) unshare(0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmsg$can_raw(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 18:39:18 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x7ffffffffffffffb, 0x4}) 18:39:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) [ 472.219146][ T27] audit: type=1804 audit(1579199958.727:54): pid=18826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/224/bus" dev="sda1" ino=16849 res=1 18:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 472.266502][T18825] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:18 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0xa}) [ 472.354301][T18829] overlayfs: filesystem on './file0' not supported as upperdir [ 472.382136][T18825] 8021q: adding VLAN 0 to HW filter on device bond6 18:39:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fchdir(r0) [ 472.405338][ T27] audit: type=1804 audit(1579199958.767:55): pid=18700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/224/bus" dev="sda1" ino=16849 res=1 18:39:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mount(&(0x7f0000000000)=@filename='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='devtmpfs\x00', 0x8, 0x0) 18:39:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fcntl$setlease(r0, 0x400, 0x1) dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(r0, 0x40086602, &(0x7f0000000300)=ANY=[]) 18:39:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000003c0), 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) gettid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffbfff0000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff1c0004000100000000000000fe8000"/267], 0x4}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x20000}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 472.602608][ T27] audit: type=1804 audit(1579199958.767:56): pid=18828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/224/bus" dev="sda1" ino=16849 res=1 18:39:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000003e00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "e4d8"}]}}}], 0x18}}], 0x1, 0x0) 18:39:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:39:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept$inet6(r4, &(0x7f0000000340), &(0x7f00000003c0)=0x1c) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="7c2f5b7cac2af018948f55ce0080305ba188da2d1dc54e6de9074723d385c2a77e20d66be0c2a7344040c85172eb55e6d8baf58654282ba68ecca804e19a0493a3a7d4da51aac8705997710f6e31af886aa73a5791f046ac7ff4ca8d8cfc0e5c890292f13b16fde9ba", 0x69}], 0x1, &(0x7f00000004c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000000000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}, 0x1) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r6, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "458be05dcb70c29729aa0b74b1fb7e7a45d5acfe041f0cfa3614ecaca93bc89e91b49bfc91e2bb5cc47b451b9e63054ff0f69ee646897b7c6e2aade7b07c717078ea2ef9e106bf7f26d71c48c4b93b3372055370b9931d0e857b2e4455724e8cd427f03f0a478030e1aeeb6c3d3b9d47492a82ef9003c78938c88a30dca9a812296a0f7fc8c2f825b141ccd52c9c252f8a42e5db2de1634727f8851e924cf8879deb0a8273d2d602dc25b90c46133bde768258a8a5a045dacf3aca034d3fe57d479e68bb3b06d11f945b4c7834b032fcab1c3ed1410d4e98be83f6eb16cd1bc7fbddc7fa55878cdac3873f0e57c035dee687c4b000d9322cec3e2cda0aa69e743bba85374fb30e7358505ad640784a457a0550c51a5228380e08cae6be43d4627fc647b4a07e18ae383a669a75937fa9b1c65782355da9067931deca52f36d752b2ec715818f90318986b4df6951e3a16f691522180fcceba9bf821ae5fa3bc245b757089b6c509fdd3da321132900a6bd3e750b5cced21aa9b2c53fbefbacf4c35b78ac8437ad613756e7c89cb47314defa1341d1444e8879ef0d9df0154bed33f14d18c0a0ec5d5ef3d1835560a6c91c3a4b286eb66bfbdb823bb3d5a01a0501092aa773b0e540ae8efa0a4640c664bb496e4fa983202a61d976f193081ddafc5cc60ecf9a94fa745fdb127399ab56e4e6177bf229730297d4f6c211decf33298d0d3ca830841256f947a9fb45b568b39e064102c31c8f400a06968d17129007165e0f4e4b793174aaf29699542a3f26ccc35608e71c87eb02084615c2035a6dce784a418276a6ee7ef0fce055361b7efe62f0133d2bf83ebefbae19e34b292c50c6e192daa6f596b434341563758097f1b65c28a86686b3c9ea4c5ddcc8925b583a06ed172b9696efce63a2c44a9cea6242bf35ffb41b8ce43e98440d24ecfe0cf4f54890c4755f9537d1562b49bdf3866107abdeaf71d88c3727f5a4ec7bf00d795570eee74daac7ee79ef73e8633084f8baaa3b391d0839bfd6b4ee52efcecac83612a2a8d16c2eafa38db938a81ce137f3f033e2bcf2fa7d6d5f6c214942ef698a4ec92c4f2851e03dd64dbd45b58135b3dded0b544c21fd95e8e1c2fd061b594148d4e2b0eb8c823a47bf13bdac45e7a01c9de438b56a950863b41c251ceec719de95c2e00e2a1160074ba1eae2327f782473af63e41a58fba27fca71d60335b1a321b1844998953c276429c62e7c15e033ba12b5fd619bf277e9c6f447dea657da40569fc11a635fdfdc857958b2da7064971ea4c774b92057103975cbb277c44fc6313da240c3a7e928af9455142e0c04147c6d34e2b01dcb92ee8f754a8ffd73fb7e8caf7bae4b51f54aa9ba6519d624420891ff6f06ac749b67acbfa9307df2579d7073f0015b8a280231eae20c9a7b602a21c179cb9fb9d9a66b996af9f893dc9040afc37dd3ce06353e838d17d741b9c407d16305b6def053be4fe028a863c22eb9e3472b43d6af457e47756b03c569ff448a627d1643659910197253b73bb1975897907d09a20e0b000c3469ba4351975ab405ed233fd67ecb77ef6f27a8a985065d2cc4544058e77d0fdc453774bfb0f18e4f2f225339f430dd8d8b632cadec865feff73546a129ecc00a35ae3ef6c842a2ca617922e337f348d1fd1cf3db3d0c22b7719a768d2cb7732da28a017bbe6ffb9eefdd8a3552dbe41bf6c1e7ab0912226816c580401385802ba7b7a6da82325599c70b271988a502f46c06ee4fd89e80cdd2a971bf38520f0269667da6732955b2884568af14013dded7542a3fd68ab7f94b22cb029699f2fb71a5d6434e68cde7ea7277ba82254bfde388c529066ecec0ddf42ac6548342479ad3e49de036f2a21ee032299f14490fac7da66d3b6b7339050bcf7c0eb6f1516644eb1d6d895215fedd75c3584def75bfb7836fa1bfab9542c371fc1c344daca24c15b3fdd2275ac2ac360356ed98691e8e0c57709c7d118a77e267f6a175c42ea80010e5a1f1f5f85ae962c746db8824134301d6d66cb42a68c4c3cd1925c749228fa33e22277bb2131940ff02bba9df46acb3ff080890db1741b3fc8157f9fc2a7bf9610673be5a8eaf47355a64278281f8fd7a434cb9f8a6e8ad92e057dc65d09d0cf4a0133aee2ab9aa34030486c6b82caee3156a1859726e17436a166cebdb68a7ac0a6c671616b5b9920be481f9e5a154cffde47c323b68c2643c8b65d308caceba05ded56d518f9172142c73c48d2a810e5327f3fda908345a89f655aa27ded08ffce53ed8bee476e8a820eb49fa207b5e1d4dd0e8cce3ab02dbda074c017048777323b04b20b4c4bb6b147555050f436de019539e985c7b829d62046ce3f70b9cfafefb27cddd7b771014c97c695998687c316ffe9a69f463d37a44426765db5c8bdc5ad8693f438e440894eff2cb15a99b4febd0f36c00bd0edf01e053065da48e5837b32e5036e3d90ee35d29d76880c1f66af3a12fd834f66599d6c178c03f1c0ead321a8a1fa1dab155f858abdb18175784d564b7e562a830a711c833eb1ddfb35af5e4a7c0f327860c2dd28772b9cf73832d9657c83e13378b399fbf23862496ab875a55f0686631f76bc157a36d3ad3b07ede10c8e3811695d941339eaa6306b03966581d369768cdaad566b45b47f53061a3c17b0fdaa39191203d6fe42c043842608665d04ed9be8f122a76b6463301a575e70848fdb3af4939a3ef7a5f823734d0c1fb90cbad0f82135133760f330307f749eb3269627a0d6787c722bb922f4c745ec14152483afcc6d7069b07201f1e49665c78dbf1aae104a6c8e8d1f6119806f7c2ee5678fd90edab76f9229fe2ae959647d7599e3d8b5e39bd0972b6eec5dc03f71e0f7e89ad1ac34f97acd03815f7de5738c6a2fb7788fbeafe40920a98efa5b6e71e5110edbd7b32f325708f713798a3414a218236a9cce8782d8dce11dcde8c22a23aba0d319c3967d3de8f526f08e7d1bf4296c809ce4b438175c2db378945cbe808dd4e05ef17b3157b6022a87d9b874c0453a9137c13bfc8ae0c47165c5387f35c9c7632750d6cc8a83774ab22eba25cb3adc65ae1e47c941ba0523507591c7470773c74bab143a1537fe03d051b858621573660e3e0305c4e0cc2ec6d31935254ac752ee3e6e46f8c7afb301f609d1c5a953b6d0e4e79bfb86c3fd20d21c78c5146b0f04813a8012594aaf582795f515be5e188f84870f71dc7af8c100d58eb221aa7e4f6a23a3be2b5892ed166ca9954c0f112f61fda7306a8a2553b6d9c405b91ee429da4864d2c63fe04ef63c5c6203263f31a20c14b5d23bdc16d7b7d502d7eac0e114da96e98806f41b51283873c117b85f1db56758010aadd8fa9c283153bee74e5e7629b054a26921debeefc8f1aa681f10df6676f7144ca6971c30e593125318536e2324bdba39ede9b67bf7f953c3655fc3203743092c99b8a51d3531f6e1dfd4e1f50459a7e63fdebdb330a4ab97012651449518de5395a3bb3ed54cb2c9c153f28258cb0af84677c0c37e4e5ccb39dc812e9a7cfdb8296f0af76dae9a865e4c594acc05ee127da551f7a3c9b8053dfc3732b3959656cf112440c60ddf832bb6e58a4fb24bef9774276ba662f822eac185ecc6b2e29e7ef13b913d45186c8189227fa9224f208b1b3498deb3c96940b85767c5fc569f5c6deba3dc4b01f0f6a1442602e0cb8540945d51b8eb8dde5cc1bbf605d5d5d7339d4210111e92b3ed4888827ae96088934c76f657e8cc3e95ee327f5a59e39cb48040a400c7dd721b4e43366f6e0a8dc6eabbbe59090daf11afd636f015db8812b013ea1798cc6d870bdcf1093c7a09ab06c4a94691c293c6940cf941220d207a8c8d3e4105850a987c67a90a9743563d5e288b740fddfa9afd407d631d3c60cd8ef7068d45b1742c00a91ba211b7afe6e384c6223a043894a605aaf4c1393e981f7ca90f2790f3b042265c7aa1a966a8776996664963ddc13ebcaa6b0be102c2a0b95cb66dc5e66149088ea47675f49488d2f13a90fbe95169252e066d2f7ff2979409bd49c2cdfa8b4879b100abaec6e262f1522a5381757db0b5f28dd98c9616130f735359dd3870657a115e68b2fda046e76c102fc225eaffc8ed050eb43f6d108cbf66dcf618ee4315458a4a2292e0ecb2a727070f2427530918ab4a21658ebfbe9643d9eec3fc36cfbf0719f6d93ae897bb2f512b8b4c63250203da42f4373ef5fcf57900e24ccdcd5de39b3eff396c563feb6d941b77e2de901ed3e9ed498f0e2e9662e64df920752b2d472a5a83fafeffd10926d3ef20e05eab3e51689bf0ba08192be41d869b19f4acb7690d45c2ad4daabe921a0196bb7549053f1a63b64ee319033531b3b115756604278a836427ab1338ffc2e277a2fb923eaf539f7030afd5175a25aaa3e133e48f9d15549f37d3654ef0ca21bdfc1f47676abffb33390f21bd8f386af7f0784e7d6100cd81c9727b86449ece6d3c2d03fcd7b43931742c748ca14b485a98eb3c2589df73f5ff3088d01dae704619119c2996907e94b90da927fda0784d65e9d4208ab5b2d068aa241226a08fe24c9584ee4d842b5b09a64de34e7413cede0e729c6d9f6b3d86eec9241eff24bc182731804fcf4fed7d1e0d6d88e26eae524caaacaac49907e8172c4584962420208b06b569ea6e6e1287cc4e9022a0e02a1cc8a4d9583d45375bdaacf2781a7fdc3c01cd21f59a8403a2d2a5471e71ba9142b89f328d32ff3a5eb1039e3272212432b1d6d1b68199f17d5c9764f07bfe19b4b3421582e865a27ab41dbbf02b45a8b26d1317ac920d9e6f6458ff42e07e38adb8be0fe229819972730f7ebde515630c59413011ba1a48373851e79da74d11a2a2f89160873a7c15185dde1a606651060aac2821637da338f356caa8e6ea0729bd3ae078f37fe6e3513aad7b512e3fe3c360b6a0c8c253cc03f15aa715fa03aafe47ebedcb02b719d600092963dcbbe31d36cbdaaff7ecfdbbbf4d0d4249f1a261541330abf284a4150c91a03567c6fd96cc023984579e2be11b0970dcf3ef3794fd9e94d3061941d8e7d9dc95d5e23df71ba9009733423cd4db9f3f45e7ddcfc730bc6b61e0b3ff1076c0bf01505aa026928c8c1c411dd0b1a7518752f75c5189ec2155b17099d276737b44215c5cc4e304aaa173927dbb96983b328b454a4579d6106d7f3f5b391e067300d9abe371a2e7c873986864b285a831326efa9ad90080dbc385e1b56b602824da055a48a3d1425c30e0b7da513c627378be51aa3595a7c18cc0ab411887f410fc56e2f95e8127fadbbc2c8f18a0d063186351a68e51346174328234cf5248901904422717a7d5fc152f4f2f3ba6775b51840cc7f808a7064fd0af3865ddd95dbd436b5b9dcbf7f481d554f03dcc12bd09ed9b519b2e2171c509ecf1b24e17cb896319897425e281b9ffdcbc6725276bfdab63e454ca64ab143e2e120b60e3dab3fb5e0f0f40170ffc48defeb15c99592f6d63acf55cd1671583f4683a16463d75b783726306e3d69fc3c3f8561106a61c344b792579cc6cd7e6bafe4868991045b257714c12abcbaae182e22dee6524f4cb6afe9c10e5650b62d2b725c613eab353932d5cbfe2475d5d775f11f2c52890d82f0efbf5e6d5349683328e7ee852aebe67140758bd44638a5f0ab5718746f17a9f80a20c910a146d559ef2281f9e583dd65e0fcf91462b9e7ab96d2139e6475625f4ca003936734fab6437897491cbc7e512c2a430d869bd83d82"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x80, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x48, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b2ad6ec1d1038e990284a38b58db97ee"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}], @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x10001}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}]]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) [ 472.738967][ T27] audit: type=1804 audit(1579199958.767:57): pid=18826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir877266021/syzkaller.7XLOAn/224/bus" dev="sda1" ino=16849 res=1 [ 472.894982][T18955] FAT-fs (loop0): bogus number of reserved sectors [ 472.912721][T18955] FAT-fs (loop0): Can't find a valid FAT filesystem 18:39:19 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') [ 473.053047][T18963] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:39:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = inotify_init1(0x80000) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1000003, 0x10, r0, 0x54e58000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x20000, 0x9, 0x401, r4, 0x0, &(0x7f0000000040)={0x990a97, 0x7, [], @p_u32=0x0}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x3f1b, 0x100000001, 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r1, &(0x7f00000002c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:39:19 executing program 4: clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 473.255552][T18972] ------------[ cut here ]------------ [ 473.261523][T18972] WARNING: CPU: 1 PID: 18972 at fs/overlayfs/file.c:55 ovl_real_fdget_meta+0x4a3/0x540 [ 473.271294][T18972] Kernel panic - not syncing: panic_on_warn set ... [ 473.277902][T18972] CPU: 1 PID: 18972 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 473.286725][T18972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.297016][T18972] Call Trace: [ 473.300505][T18972] dump_stack+0x197/0x210 [ 473.304976][T18972] ? ovl_real_fdget_meta+0x3f0/0x540 [ 473.310899][T18972] panic+0x2e3/0x75c [ 473.315019][T18972] ? add_taint.cold+0x16/0x16 [ 473.319850][T18972] ? printk+0xba/0xed [ 473.323868][T18972] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 473.329455][T18972] ? __warn.cold+0x14/0x3e [ 473.334070][T18972] ? ovl_real_fdget_meta+0x4a3/0x540 [ 473.339459][T18972] __warn.cold+0x2f/0x3e [ 473.343736][T18972] ? report_bug.cold+0x63/0xb2 [ 473.348526][T18972] ? ovl_real_fdget_meta+0x4a3/0x540 [ 473.353836][T18972] report_bug+0x289/0x300 [ 473.358281][T18972] do_error_trap+0x11b/0x200 [ 473.362903][T18972] do_invalid_op+0x37/0x50 [ 473.367341][T18972] ? ovl_real_fdget_meta+0x4a3/0x540 [ 473.372921][T18972] invalid_op+0x23/0x30 [ 473.377196][T18972] RIP: 0010:ovl_real_fdget_meta+0x4a3/0x540 [ 473.383141][T18972] Code: ff 4c 89 f7 e8 3e e8 2d ff e9 fb fc ff ff e8 34 e8 2d ff e9 c7 fc ff ff 4c 89 f7 e8 c7 e8 2d ff e9 5e fd ff ff e8 cd 28 f0 fe <0f> 0b 41 bc fb ff ff ff e9 f9 fc ff ff e8 2b e8 2d ff e9 85 fb ff [ 473.402902][T18972] RSP: 0018:ffffc90004f2fb38 EFLAGS: 00010212 [ 473.408995][T18972] RAX: 0000000000040000 RBX: 0000000004149002 RCX: ffffc90010aef000 [ 473.416989][T18972] RDX: 00000000000084c3 RSI: ffffffff8284ccb3 RDI: 0000000000000005 [ 473.425294][T18972] RBP: ffffc90004f2fb68 R08: ffff888098fe41c0 R09: ffffed1013d63301 [ 473.433376][T18972] R10: ffffed1013d63300 R11: ffff88809eb19807 R12: 000000000014b002 [ 473.441559][T18972] R13: ffff88805750a540 R14: ffff88805750a5b8 R15: ffff8880921da488 [ 473.449607][T18972] ? ovl_real_fdget_meta+0x4a3/0x540 [ 473.454921][T18972] ? ovl_real_fdget_meta+0x4a3/0x540 [ 473.460230][T18972] ovl_real_ioctl+0x84/0x190 [ 473.464841][T18972] ? ovl_fsync+0x250/0x250 [ 473.469370][T18972] ? ovl_already_copied_up+0x7b/0x180 [ 473.474983][T18972] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 473.481248][T18972] ovl_ioctl_set_flags+0x198/0x320 [ 473.486483][T18972] ovl_ioctl+0x191/0x330 [ 473.490743][T18972] ? ovl_ioctl_set_flags+0x320/0x320 [ 473.496094][T18972] ? ovl_ioctl_set_flags+0x320/0x320 [ 473.501456][T18972] do_vfs_ioctl+0x977/0x14e0 [ 473.506144][T18972] ? compat_ioctl_preallocate+0x220/0x220 [ 473.511963][T18972] ? __fget+0x37f/0x550 [ 473.516112][T18972] ? ksys_dup3+0x3e0/0x3e0 [ 473.520562][T18972] ? ns_to_kernel_old_timeval+0x100/0x100 [ 473.526360][T18972] ? tomoyo_file_ioctl+0x23/0x30 [ 473.531312][T18972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 473.537744][T18972] ? security_file_ioctl+0x8d/0xc0 [ 473.542988][T18972] ksys_ioctl+0xab/0xd0 [ 473.547142][T18972] __x64_sys_ioctl+0x73/0xb0 [ 473.551817][T18972] do_syscall_64+0xfa/0x790 [ 473.556352][T18972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 473.562262][T18972] RIP: 0033:0x45aff9 [ 473.566159][T18972] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.586206][T18972] RSP: 002b:00007f8dda8bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 473.594743][T18972] RAX: ffffffffffffffda RBX: 00007f8dda8bd6d4 RCX: 000000000045aff9 [ 473.602719][T18972] RDX: 0000000020000300 RSI: 0000000040086602 RDI: 0000000000000003 [ 473.610883][T18972] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 473.618984][T18972] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 473.627041][T18972] R13: 00000000000002d2 R14: 00000000004c3a09 R15: 000000000075bf2c [ 473.637030][T18972] Kernel Offset: disabled [ 473.641504][T18972] Rebooting in 86400 seconds..