[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2020/07/18 17:48:11 fuzzer started 2020/07/18 17:48:11 dialing manager at 10.128.0.26:33695 2020/07/18 17:48:12 syscalls: 3087 2020/07/18 17:48:12 code coverage: enabled 2020/07/18 17:48:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 17:48:12 extra coverage: enabled 2020/07/18 17:48:12 setuid sandbox: enabled 2020/07/18 17:48:12 namespace sandbox: enabled 2020/07/18 17:48:12 Android sandbox: enabled 2020/07/18 17:48:12 fault injection: enabled 2020/07/18 17:48:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 17:48:12 net packet injection: enabled 2020/07/18 17:48:12 net device setup: enabled 2020/07/18 17:48:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 17:48:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 17:48:12 USB emulation: /dev/raw-gadget does not exist 17:50:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) syzkaller login: [ 277.334239][ T32] audit: type=1400 audit(1595094639.792:8): avc: denied { execmem } for pid=8459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 277.652951][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 277.940661][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 278.224252][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.232595][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.241941][ T8460] device bridge_slave_0 entered promiscuous mode [ 278.254699][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.262511][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.271913][ T8460] device bridge_slave_1 entered promiscuous mode [ 278.322603][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.349243][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.402673][ T8460] team0: Port device team_slave_0 added [ 278.413425][ T8460] team0: Port device team_slave_1 added [ 278.479332][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.486504][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.513189][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.546416][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.553478][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.579927][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.692929][ T8460] device hsr_slave_0 entered promiscuous mode [ 278.807198][ T8460] device hsr_slave_1 entered promiscuous mode [ 279.269601][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.317733][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 279.463565][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 279.722292][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.126868][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.160235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.169602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.202722][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.228209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.238935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.248282][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.255529][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.295381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.304344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.314059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.324018][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.331324][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.340498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.351302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.416571][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.427117][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.438239][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.448489][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.458649][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.468326][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.477705][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.487264][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.504662][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.513837][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.564358][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.572681][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.596108][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.638506][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.648522][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.696634][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.709019][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.721926][ T8460] device veth0_vlan entered promiscuous mode [ 280.732138][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.741506][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.766413][ T8460] device veth1_vlan entered promiscuous mode [ 280.819889][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.829231][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.838706][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.848521][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.866580][ T8460] device veth0_macvtap entered promiscuous mode [ 280.883384][ T8460] device veth1_macvtap entered promiscuous mode [ 280.926901][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.937901][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.947316][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.956654][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.966572][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.995922][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.003833][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.015443][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:50:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, 0x0) 17:50:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 281.887724][ T8689] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #1 17:50:44 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:50:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 282.379468][ T8699] usb usb3: usbfs: process 8699 (syz-executor.0) did not claim interface 0 before use 17:50:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)={0x90000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 17:50:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) close(r3) r4 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:50:45 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x50800) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000080)=0x7f) syz_open_dev$char_usb(0xc, 0xb4, 0x8000) r1 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x20040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r2, 0x1, 0x4e8, 0x400, 0x7, 0xff, 0x5, 0xcd, 0x8, 0x4, 0x0, 0x8}) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x20000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000200)) r4 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000280)={0x14, 0x7, [0x8, 0x401, 0x101, 0x200, 0x543], 0x1}) r5 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x56b101) ioctl$DRM_IOCTL_GET_STATS(r5, 0x807c6406, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000340)={0x3, 0x4, 0x1, 'queue0\x00', 0x4000}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x800, 0x9, 0x3, 0x1, 0x7, 0xe7c, 0x6, {0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x32}, 0xffff}}, 0xffff8000, 0x5, 0x5, 0x3, 0x1000}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000500)={r7, @in6={{0xa, 0x4e24, 0xe1, @loopback, 0x5}}, 0x4e5, 0x40}, &(0x7f00000005c0)=0x88) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x402, 0x0) ioctl$TIOCSTI(r8, 0x5412, 0x100) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 17:50:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:50:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x1, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4011}, 0x24040084) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000240)={0x1, 0x7ff, 0x1ff, 0x3ff, 0x0, "d3a9ac11256d6997"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @array={0xa0020730}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) [ 284.042429][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 284.089223][ T8717] BPF:[2] Invalid name_offset:2684487472 [ 284.161014][ T8732] BPF:[2] Invalid name_offset:2684487472 17:50:46 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x3) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='errors=remount-ro']) 17:50:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f00000001c0)={'veth1_to_bond\x00', 0x5ef, 0x24}) [ 284.554538][ T8715] chnl_net:caif_netlink_parms(): no params data found 17:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.957788][ T8863] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 284.986938][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.994240][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.004719][ T8715] device bridge_slave_0 entered promiscuous mode [ 285.054981][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.062410][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.072094][ T8715] device bridge_slave_1 entered promiscuous mode [ 285.196497][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 17:50:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80002, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r6, 0x0, 0x4) clone3(&(0x7f0000000300)={0x800, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0xa}, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/244, &(0x7f00000002c0)=[r5], 0x1, {r6}}, 0x58) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) sendmsg$nl_netfilter(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x29c, 0x8, 0x4, 0x101, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x8}, [@typed={0x9, 0x7d, 0x0, 0x0, @str='/[]#\x00'}, @nested={0x27b, 0x5a, 0x0, 0x1, [@generic="6f05958215a5cefdbbb1beb278169d13f312166b7412844c5391caac91436f42f55964a418f53b19cdd9f9746070629a7cdbb8f36e9d5b4abed778cca8dfe5d8196c9641874f6e74728018c6dde11802ed798e30e530b981cd98b1f0f24ccaf6af90c8f6fe43466053a4daa5d3d482be1f18e26cbb1c4724436184c08a5e4cfe7c260fef92977826f211c8f61d7e214c", @typed={0x8, 0x81, 0x0, 0x0, @fd=r6}, @typed={0xc, 0x46, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x8b, 0x0, 0x0, @pid=r7}, @generic="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", @generic="8cb8478224b3a6ecf9c021372a2771764fd2713c4b8cdb6852136d9d4033dd17da276099ffe88b6f307635192f40c6eb8ffd8f773085c9613ecaf50ed286c43dafeea1d03474a53e69aefc694d789dbc7684d76e6b6d51fbb86b326988438b60e7f75ebf5536a8565e6e3fe55bf70a9cd315619e9dabfaf5659f65f4dd13a1b443ec92c4b63eb59adcb3488dc60c79a3a4e2a5a1cfcea8f8f78ba3ea332cca978d180c80b1f0fa86b2892dba7395b02852b46d348a8642d32173ba4f0a2248f3d34613b081", @typed={0x8, 0x12, 0x0, 0x0, @fd=r1}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) [ 285.250377][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:50:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x27c, 0xc8, 0x1d, 0xc401, 0xc8, 0x0, 0x1b4, 0x1fc, 0x1fc, 0x1b4, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'bond_slave_1\x00', 'nr0\x00'}, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x9, 0x5, 0x22, 0x44, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @local}, 0x40, 0x10, 0x3, 0x4}}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x31c001}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="080001000400000054002400a08e75ce54a8f677ad3f3fadad0100a8cb1fe9a8702af7460bd8b43cb0736807907807165f3085b723f8df2a5ee9a1c3e20ba10c287954175b121994f547cb26da4b92041c78cceecee4c908566f89e9af5683f9a9d8cec61c2cd081b357dadf93b0f844093be70c02e2f566cd496c633709b3137c903c45db2fe94da8ac73ae1e536112cb2787c2b3ef1cc4760bd04297bcd35296e94c3461884521287b65915b5b0afe27ba22d5d29eab19445d87ab811fe035276b2d46431dc9e3d8b75d3407b861a47a6a"], 0x1a4}, 0x1, 0x0, 0x0, 0x400a4}, 0x20000800) [ 285.370710][ T8715] team0: Port device team_slave_0 added [ 285.410572][ T8715] team0: Port device team_slave_1 added [ 285.478720][ T8896] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 285.517709][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.524764][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.551615][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.628683][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.636006][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.662276][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.699027][ T8896] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 17:50:48 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40b38, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x4410, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="200025bd700000000000060000000000018000000180"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 285.924040][ T8715] device hsr_slave_0 entered promiscuous mode [ 285.977855][ T8715] device hsr_slave_1 entered promiscuous mode [ 286.010722][ T32] audit: type=1400 audit(1595094648.471:9): avc: denied { sys_admin } for pid=8916 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 286.050091][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 286.097035][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.104754][ T8715] Cannot create hsr debugfs directory [ 286.265565][ C1] hrtimer: interrupt took 103115 ns [ 286.480909][ T8957] IPVS: ftp: loaded support on port[0] = 21 17:50:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000e47000/0x1000)=nil) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x100, 0x1, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x24804) [ 286.742522][ T8715] netdevsim netdevsim1 netdevsim0: renamed from eth0 17:50:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17, 0x8}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) [ 286.793717][ T448] tipc: TX() has been purged, node left! [ 286.794906][ T8715] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.886821][ T8715] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.976777][ T8715] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.006065][ T9016] FAT-fs (loop0): bogus number of reserved sectors [ 287.012650][ T9016] FAT-fs (loop0): Can't find a valid FAT filesystem [ 287.132725][ T9016] FAT-fs (loop0): bogus number of reserved sectors [ 287.139969][ T9016] FAT-fs (loop0): Can't find a valid FAT filesystem 17:50:49 executing program 0: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1e) unlink(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="ed9e28d5", @ANYRES16=r3, @ANYBLOB="20002dbd7000ffdbdf250d00000008003b0000000000080031000700000005002d000100000008003900319ea705050030000100000005002d000100000008003100ff010000"], 0x4c}, 0x1, 0x0, 0x0, 0x48884}, 0x20000001) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 287.402630][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.531880][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.541182][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.585854][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.626780][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.637059][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.646544][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.653747][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.754905][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.764086][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.774529][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.783740][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.791008][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.800061][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.810884][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.908114][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.918988][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.024355][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.034731][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.045066][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.056205][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.066616][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.076217][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.086360][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.095735][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.164947][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.258349][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.268174][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.277110][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.284785][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.372040][ T8715] device veth0_vlan entered promiscuous mode [ 288.380407][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.390318][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.400180][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.409623][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.449150][ T8715] device veth1_vlan entered promiscuous mode [ 288.516089][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.524967][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.534706][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.543942][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.604687][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.614459][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.650945][ T8715] device veth0_macvtap entered promiscuous mode [ 288.685042][ T8715] device veth1_macvtap entered promiscuous mode [ 288.730381][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.741922][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.755315][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.763433][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.772865][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.782162][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.792093][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.811679][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.823097][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.836588][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.846702][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.856662][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:50:51 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0)="6493e56806ea424c229cd09d83b0576bb2fdf5d4cdde57387e696ed5e5f1fca0aae110de40941ea278b949c399e3571ba997ebe63f4ec1f6d4547d1fe5087d3bacebffc245dc897643cc1a849e487b0c6e5ab5091fa032d1a56f0c325e167995817b466650", &(0x7f0000000800)=""/4096}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="9400000024f70a0f008786e106acc2f85500"/28, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000640002005600010002000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000a0000000000"], 0x94}}, 0x0) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000340)=""/104, 0x68, 0x2121, &(0x7f00000003c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$vsock_stream(0x28, 0x1, 0x0) lseek(r4, 0x0, 0x4) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000240)="24af8edf94d54f3cd7be86d11ea7fe8eebae24c4ffc47b6ddf92d78221805710183155007e5507dd171f398638fbf411b57b5289b310850918e55f01b4779cc9f6d7d60694cd32261197e9fd607ad4238a1afc0834a8efeb21d3a1363c599ab14d0770bddca82f79504852b78d1dd7cd393a303ddfdf0f1689f0f8e66efb88408e2b0cd065ab7a28fa733d85ac13c6c20dad2972dfc9078706e4a13dcb03a121f489ac8f2813338d8b469a0477b05980a71788d3f309b24d744d759bd0b1b1c358a06022feba3b9210173af6c6309dbd2822c61b73085a0d375701d0c78cace0b140a7f04092d1") ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f0000000180)={0x6, 0x40}) 17:50:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x80}, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 289.629790][ T9064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63268 sclass=netlink_route_socket pid=9064 comm=syz-executor.1 17:50:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f00000001c0)=""/186, &(0x7f0000000000)=0xba) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0xe905000000000000}}]}, 0x2c}}, 0x0) 17:50:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wg1\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000021c0)={&(0x7f0000001880)={0x91c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xf4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x3, 0x40, 0xbe, 0xdc0c}, {0x7ff, 0x9e, 0xbe, 0x100}, {0x0, 0xbc, 0x9, 0x1}, {0x1, 0x2, 0xf9, 0x3ff}, {0xf1, 0x8, 0x20, 0x3ff}, {0x1, 0x1, 0x40, 0x3}, {0x77e, 0xff, 0x6}, {0x7ff, 0x20, 0x5, 0xfffffff7}, {0x3, 0x3, 0x4, 0x8000}, {0x5, 0x6, 0x78, 0x9}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0xfff, 0x4, 0xb8, 0x6}, {0x9, 0x7f, 0x3, 0x10000}, {0x0, 0xbb, 0x0, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6330}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x40, 0x4, 0xa8, 0x4}, {0x401, 0x7f, 0x5, 0x81}, {0x4a43, 0xb3, 0xa2, 0x4}, {0x80, 0x9, 0x0, 0x46a}, {0x7ff, 0x2, 0x7, 0x5}, {0x5, 0x5, 0x0, 0x4}, {0x40, 0x81, 0x1, 0x1ff}, {0xf7, 0x1, 0xdd, 0x3}, {0x800, 0x20, 0x7, 0x39}, {0x1ff, 0x8, 0x3f, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x4, 0x6, 0x1, 0xb00}, {0x3, 0x51, 0x40, 0x1}, {0x20, 0x7f, 0x9, 0x3}, {0x9, 0xad, 0xe9, 0x80000000}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}]}}]}, 0x91c}, 0x1, 0x0, 0x0, 0x20020040}, 0x90) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r6, 0x0, 0x4) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r7, 0x0, 0x4) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 290.027152][ T9070] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 290.082808][ T9073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9073 comm=syz-executor.0 [ 290.127345][ T9073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.212439][ T9073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9073 comm=syz-executor.0 17:50:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r0, r3]}}], 0x14}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/100, 0x64}}], 0x1, 0x0, 0x0) [ 290.898345][ T9085] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:50:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001900010000000000000000001c140000fe00000100000000140012001100c812d12ed360a593aaf769ce0fcd"], 0x30}}, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x8eaf, "5f9c3face49540b0aff205ff3428053dbda6c18728795938b1f758dfc82be8ed"}) 17:50:53 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x800, 0x0) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="b993f05dd2023b1ff774abad7e5dd429d2350a16c6a017430fc5f0669289b32557cc27d4df2d4c3e8118b42a4166e39ae06e165c558737c954fb2747aacf4049ff0297a2188625a8f4d5290afedd3e499ededccf89c2ca0dd4b1a1932edc59ccf85d5180729aaf6bee97cf5406e2bd7e4a00805253dd7cecc087d2f4bbf289fe7d074529daf56768689c73551c06f77e396348b7574e33f309c4328f0ac5a1af1c9ff1075c300265aaa0401669f466056d69d60198c93237e07731123f928c91f852f9b607b59dbc7fe264f09a4218020945f26e52406646ff7f5bfb7dacd8b52e965469beb0df2e037c29040990378422f6a32a63e1a285a0", 0xf9}, {&(0x7f00000003c0)="9ad640f6c8e874f562c524c2f191b8bc9b4451e1783c09ebc7c237eef7936886fd86735b85a6a39b288c5f100fde20a49cd94afd06ca54b1cf9904ce077f3741a88ea44077378766905ecd0e696697a54cf1dd7c7debb096e5f6bc33553e8dd331e55429bd9d471b3bda94f539ca837114c80fd0e9a3a1e4bbfa159134af99ddd61954ccefbc5d9d33e40b6d8492ce2055f10ac92c473e07c76749e380bd69", 0x9f}], 0x2, &(0x7f0000000700)=[@iv={0x6c, 0x117, 0x2, 0x5b, "de11ab83209d1a4cbccf45db6ec2ac140e88353e761895efa81505f11fee6158b260b7333dac05216c5b4b770f6e89fc1bb9b9c1597b393246203b244190a2fcddccaa52f88f48efd9a6214f52e25dbfde33eadec954e28241ca1d"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x97, "630f32a9f48b79ace190284b5438caf4d05b6e926a73ca909c2f56afb9546ebd09797d5b28f912a105208a486e7abe145c1f266cf458dcd12789653e1c41e155a7def98c20b157a20978eb251e33376b492bf50e5272d3dc595be3bdc2fe37e424cdccbc59ed3eb38f9f3275c67f195bfeca003c245d3f3d52705e724a5875a54572ee9a262d29d54b9c0e4bb7d9d1c97908fb250a9f25"}, @iv={0x38, 0x117, 0x2, 0x28, "32283b48aeb690deece56f7ee385f8547acfe3db12e8727fe56035963a16fba65d09ae694b905f7d"}, @assoc={0x10, 0x117, 0x4, 0x5}], 0x18c, 0x4}], 0x1, 0x20008800) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d25714650e0206e73ba8c63cd7dcc6760253ef2bd1d0a6683df6b757efaed42f92721d21c607bfb8b3e320a0b45ba7547ebc41d55b1f34ac583b9400fd16479c129af786862b101fd4d81e1fa7f84fc5011e46b896191b39857c620d6ae86860ae1bad823eb61782a1de2fb868e91da10ab559b12abd4ba3f66512c9e05ebc0b61cdbf44e915797ab67028de5013cfe055d608b303e483d6416c80421b63f8354c794d5a1deab57a32bdf0c0dbdd76f5f44e914e5b705a7172f69da21554", 0xe5, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6a6f75726e616c5f6465763d307830303030303030303030308a303030302c00"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000480)="d260af784bb046994d925a8a34273d6121321b0358ff1587feb99dbd039fefa5c4976802791b44bdd885eb9f0d4ec640c31d4cba4a2018012009c2342eef00e81db134104d59179f8cccac0d3cf1092887bb4573b83de31976e5c56439ee50ce46c5") r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) fsetxattr$security_selinux(r4, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x1) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000640)={'broute\x00'}, &(0x7f00000006c0)=0x50) [ 291.277023][ T9093] EXT4-fs warning (device loop1): ext4_fill_super:3848: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 291.290812][ T9093] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. 17:50:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010003b0c000010bc0010d5220600000000f34849a5d7c03b82e2dc97ea16c848272c15e4e3e30bc8eec9a9e75cd236881cad7d8facb92dd5d89888c4164ac752a2aeeff7f4365ccdaeef62431018a94c95b800"/96, @ANYRES32=0x0, @ANYBLOB="000000000000000128000065727b70616e0000180002800500000000000004000f0008000700ac14142c00"], 0x48}}, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000003c0)={0xa00000, 0x1, 0x8b, r2, 0x0, &(0x7f0000000380)={0x9b0960, 0x0, [], @ptr=0x3}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0804124, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) r5 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x25, &(0x7f0000000140)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x94, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x7, @local, 0x7f000}, @in={0x2, 0x4e23, @private=0xa010101}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0xd0e, @empty, 0xb96}, @in={0x2, 0x4e24, @private=0xa010100}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000180)={r9, @in6={{0xa, 0x4e20, 0x5, @local, 0x55393e79}}, 0xfffffffd, 0x0, 0x2, 0x3ffc0, 0x3}, &(0x7f0000000240)=0x98) [ 291.407698][ T9098] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:53 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x133) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:50:54 executing program 1: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@data_ordered='data=ordered'}]}) umount2(&(0x7f0000000000)='./bus\x00', 0x1) [ 291.705554][ T9106] gfs2: not a GFS2 filesystem [ 291.756589][ T9106] gfs2: not a GFS2 filesystem 17:50:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB='&'], 0x20}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d0338000000000000006c000000", @ANYRES32=r7], 0x20}, 0x1, 0x40000}, 0x0) [ 291.988001][ T9115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.013426][ T9115] team0: Device veth0_to_bridge is up. Set it down before adding it as a team port [ 292.395663][ T4888] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.406533][ T9099] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@bridge_getneigh={0x50, 0x1e, 0x100, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x1000, 0x180}, [@IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_GROUP={0x8, 0x1b, 0x80000}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/195, 0xc3) r8 = socket$inet6(0xa, 0x800, 0x1f) r9 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r9, 0x0, 0x4) getpeername$l2tp(r9, &(0x7f0000000280)={0x2, 0x0, @private}, &(0x7f00000002c0)=0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f00000001c0)) 17:50:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) r2 = inotify_init1(0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x333142, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x1000418) splice(r2, 0x0, r0, 0x0, 0x80000001, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x2000, 0x117) read$alg(r4, &(0x7f0000000240)=""/166, 0xa6) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r5, 0x0, 0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, r7}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r7}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x10201, 0x0, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) open(&(0x7f0000000080)='./file0\x00', 0x88c5, 0x0) [ 292.727268][ T32] audit: type=1804 audit(1595094655.191:10): pid=9126 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir716471316/syzkaller.obKF73/8/bus" dev="sda1" ino=15759 res=1 [ 292.817152][ T32] audit: type=1804 audit(1595094655.211:11): pid=9126 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir716471316/syzkaller.obKF73/8/bus" dev="sda1" ino=15759 res=1 [ 292.868109][ T9121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.993374][ T9121] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.140047][ T9121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.152550][ T9121] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:57 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) finit_module(r0, &(0x7f0000000040)='^,^-!)\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0xfffff36d) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000100)=""/222, 0xde}, &(0x7f0000000200), 0x28}, 0x20) flistxattr(r1, &(0x7f0000000280)=""/235, 0xeb) r3 = openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x181800, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000500)={r4, 0x8}, 0x8) r5 = openat$bsg(0xffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x101003, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000640)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000680)={r6, 0x7, 0x20, 0x6, 0xfffffffffffff800}, &(0x7f00000006c0)=0x18) r7 = openat$cachefiles(0xffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x101200, 0x0) connect$inet6(r7, &(0x7f0000000800)={0xa, 0x4e21, 0x7, @private2, 0x6}, 0x1c) r8 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x0, 0x200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r8, 0xc0884123, &(0x7f0000000880)={0x2, "3e684edcc44179c77985cd4fe1bdbadd3b432c6dbe099359ae7edff624587d610ba06a1de77d9f274aa88205cd408319137cb7b831c137a3304e67ae0fe09508", {0x6f6, 0x371}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000940)={0xffffffffffffffff, 0x3, 0x1, 0x1f}) ioctl$RTC_ALM_READ(r9, 0x80247008, &(0x7f0000000980)) [ 294.964657][ T32] audit: type=1400 audit(1595094657.421:12): avc: denied { execmem } for pid=9142 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:50:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0x4, 0xff51, 0x29ff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c0905, 0xa87, [], @p_u32=&(0x7f0000000040)=0x1}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000140)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e24, 0x2, @remote}}}, &(0x7f00000006c0)=0x84) r6 = mmap$binder(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x1000) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r7, 0x0, 0x4) sendmsg$DEVLINK_CMD_SB_GET(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x100, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004051}, 0x240408c1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f00000001c0)=[@exit_looper, @register_looper, @decrefs={0x40046307, 0x3}, @dead_binder_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000100)={@fd={0x66642a85, 0x0, r2}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x7, 0x2, 0x37}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}, @free_buffer={0x40086303, r6}, @decrefs={0x40046307, 0x3}], 0x43, 0x0, &(0x7f0000000340)="1045e624d18080abec1c951cffc8596cafe375409d14823b941bc1121beea5d052696b17ba527555702347efb45872e9310deb6a4488e704b53b8f07bc0cd0b8f25a49"}) perf_event_open(&(0x7f0000000440)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[], 0x5) r8 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r8, 0x0) [ 295.463410][ T9145] IPVS: ftp: loaded support on port[0] = 21 [ 295.558081][ T32] audit: type=1804 audit(1595094658.021:13): pid=9144 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/23/bus" dev="sda1" ino=15768 res=1 [ 295.707479][ T32] audit: type=1804 audit(1595094658.091:14): pid=9144 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/23/bus" dev="sda1" ino=15768 res=1 [ 295.732349][ T32] audit: type=1804 audit(1595094658.121:15): pid=9175 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/23/bus" dev="sda1" ino=15768 res=1 17:50:58 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) fcntl$setown(r2, 0x8, r3) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000340)={r5}) bind$can_raw(r6, &(0x7f0000000380), 0x10) [ 295.938793][ T9145] chnl_net:caif_netlink_parms(): no params data found 17:50:58 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)="f4331100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000003380", 0x5ac}], 0x1}, 0x3b00) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 296.295936][ T9145] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.303354][ T9145] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.313009][ T9145] device bridge_slave_0 entered promiscuous mode [ 296.327889][ T9145] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.335097][ T9145] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.345532][ T9145] device bridge_slave_1 entered promiscuous mode [ 296.427301][ T9145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.449719][ T9145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.507135][ T9145] team0: Port device team_slave_0 added [ 296.518544][ T9145] team0: Port device team_slave_1 added [ 296.563268][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.570523][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.597001][ T9145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.611034][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.618396][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.646147][ T9145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.807672][ T9145] device hsr_slave_0 entered promiscuous mode [ 296.857989][ T9145] device hsr_slave_1 entered promiscuous mode [ 296.906413][ T9145] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.914216][ T9145] Cannot create hsr debugfs directory 17:50:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0x118, 0x3e020003, 0xf0, 0x118, 0x184, 0x1d0, 0x1d0, 0x184, 0x1d0, 0x3, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00'}, 0x1}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfefd, 0x0, 0x0, 0x0, 0x2e]}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x274) [ 297.323931][ T9145] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.331214][ T9364] ipt_CLUSTERIP: Please specify destination IP [ 297.382385][ T9145] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.446758][ T9145] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.507101][ T9145] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.773402][ T9145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.810488][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.819537][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.847234][ T9145] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.880073][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.889829][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.899200][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.906532][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.005916][ T9145] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.017146][ T9145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.034736][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.044178][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.053976][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.063253][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.070589][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.079604][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.090361][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.101066][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.111274][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.121377][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.131871][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.142050][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.151599][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.161704][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.171155][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:51:00 executing program 0: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x4, 0x4, 0xdf8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x10, 0x0, &(0x7f00000007c0), 0x2104c89, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) [ 298.230787][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.240289][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.314292][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.322067][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.362820][ T9145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.477481][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.487685][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.627884][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.637762][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.680874][ T9145] device veth0_vlan entered promiscuous mode 17:51:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80800) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/93, 0x5d}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 298.721731][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.735620][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.774103][ T9145] device veth1_vlan entered promiscuous mode [ 298.911098][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.920482][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.930002][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.940040][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.962089][ T9382] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 298.970021][ T9145] device veth0_macvtap entered promiscuous mode [ 299.036972][ T9145] device veth1_macvtap entered promiscuous mode [ 299.092385][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.101994][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.122352][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.132992][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.143090][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.153746][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.167365][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.189288][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.200372][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.210361][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.220888][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:51:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x138, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x60, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x15}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_batadv\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x58}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_ADT={0x88, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xb71}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x64681c5f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x125}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x65}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x138}, 0x1, 0x0, 0x0, 0x814}, 0x90) [ 299.234248][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.252272][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.262628][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.272606][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.282496][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:51:02 executing program 0: creat(&(0x7f00000000c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='xfs\x00', 0x5, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file2\x00', r0}, 0x10) 17:51:02 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000aac010000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080011400000000068010980080001400000000004000280540002"], 0x1d4}}, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1d0, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80687b6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffff00}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8003}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2000002}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40000000}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1d0}}, 0x10) 17:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$TCGETA(r0, 0x5457, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x71) [ 300.282621][ T9416] sp0: Synchronizing with TNC [ 300.548763][ T9428] QAT: Invalid ioctl [ 300.598872][ T9428] QAT: Invalid ioctl 17:51:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x4, 0x2, 0x7, 0xa9}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0x1) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 17:51:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc, 0x12}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x7, 0x2, {0x5, 'bond\x00'}}, 0xe) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 301.344529][ T9448] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 17:51:04 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7214, 0xc1, 0x1, 0x800}, {0x0, 0x1, 0x7f, 0x80000000}, {0x7, 0x81, 0x8, 0x7fff}]}) r1 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x20, 0x8, 0x20, 0x400, 0x9c6, 0xff]}, 0x10) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@data_ordered='data=ordered'}]}) [ 301.838795][ T9486] gfs2: not a GFS2 filesystem 17:51:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r2, 0x5412, &(0x7f0000000240)={0x1, 0xef0, 0x0, 0x0, 0x0, "5f7ef0613c63f639e2a06e2bf3b849abe30043"}) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) sendto$rxrpc(r4, &(0x7f0000000100)="7fab0ca14a07c562d9bd4a54f123a2d65980cabfc62898c96504d5559d45a915e81b774ed43ce18c7a51541eb0b14c25e739059203fdd664c30251658884838749ae5ca831f30fc4744f496acb41daae1d20aa41ac10e42b4c6d4b2ddce4a30367692b9807ef5054a1c83deb45ed4e40926ca9c77669b9f7baddcb7e406dede669c0d08745be7dbc9d1e657c928d11e612e693b70258b33d9020311d24eadf9a4d837ed2222093be25f6535ad77e549fc11d0b83fd0287f03a88b07569012a1b6896d1", 0xc3, 0x4080, &(0x7f0000000200)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x64010101}}, 0x24) 17:51:04 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$l2tp(0x2, 0x2, 0x73) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbb) mremap(&(0x7f0000654000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f00008d2000/0x3000)=nil) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) sendmsg$unix(r2, &(0x7f00000001c0)={&(0x7f0000000100)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000240)="6977ebc2567517dd2910be0b83f18a6199366f0251cd51c8ca0a45aa857e4ee67bb6583ab117bf6c9adcd481827b806ecf041de4cf3aee4bfc2fc3dd1e5264f0685a4660ef53f285855523d21fdc64eb2e1b191d1dd579efe983d175df25b9a76ad340ecf6fb7c20fd201505835f92f58598a15cb9d49139488829b3bf92a866d25a0119de05c77e218855c0f3643d6009a5e148", 0x94}], 0x1, 0x0, 0x0, 0x4000000}, 0x404c810) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) mremap(&(0x7f00003ed000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 17:51:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000040)={0x1, 0x9, 0x5}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 17:51:05 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) fcntl$getflags(0xffffffffffffffff, 0xa) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0x39, "6572237516511bf131d4160344abdb066a940ee1cc66e4bae4350353ae290aa2612e1e9d4b6b2b4806c997d24edff7036eccd6fd55aef378f7"}) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) [ 303.012769][ T2966] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 303.025638][ T9507] SQUASHFS error: Failed to read block 0x0: -5 [ 303.032274][ T9507] unable to read squashfs_super_block [ 303.060650][ T2965] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 303.079504][ T9509] SQUASHFS error: Failed to read block 0x0: -5 [ 303.085875][ T9509] unable to read squashfs_super_block 17:51:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="6401f08bbc70ab23fb83598dbc"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 17:51:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="636865636b3d7374726963742c7362736563f7ee134297a98002f42ae51cd741746f723d307830303030303002565c7bf78e5410960087303030303030303032372c6d61703d61636f726e2c6d64653d3078303030301030303030303030303030302c6f7665727269fcffffff636b7065726d2c7569217dae7780ec7035e7ae90107c67643d00", @ANYRESHEX=0x0]) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) [ 303.280108][ T9517] ceph: No path or : separator in source [ 303.346277][ T9517] ceph: No path or : separator in source 17:51:06 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 17:51:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x77fb, @private1, 0x9}, {0xa, 0x4e21, 0x0, @private0, 0x6a34}, 0x9, [0x3f, 0x0, 0xfa4, 0x10000, 0x9, 0xa1, 0x2, 0x7]}, 0x5c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65312c7706006b6469723d2e2f6275732c78696e6f3d6175746f2c6c6f7765726469723d2e2f66696c65302c00"]) [ 303.710405][ T9527] overlayfs: unrecognized mount option "w" or missing value 17:51:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000240)=""/229, &(0x7f0000000140)=0xe5) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xffaa) socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000024006be081d9cc75a249f8170b0f00"/30, @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r6, 0x0, 0x4) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000340)={0x14, 0x81, &(0x7f0000000400)="5924202f351a7a0dfd182260dd451be4763b180a1bd68c9eeee3f7b09f981fc6c591c72ec0b55058aabc2e1efb4462a71a37e372837ca6d6891d28b8bfcb8fe52422caa8cb1fe62d0aa6bafacaeb824770585a3e1f2725a4cded004187dae89ebe991b2c2a4d7fb007a17e8f05f32498cac8c111633127aae755965e4bda597600"}) lseek(r5, 0x0, 0x4) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000040)='(&\x00', &(0x7f0000000800)="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", 0x1000) 17:51:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0xfffffffffffffe4f, 0x30, 0xffff, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ife={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x4}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:51:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x3ff, 0x4) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 304.145966][ T9538] IPVS: length: 229 != 8 17:51:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 17:51:07 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x6, 0x7c}) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 304.989885][ T9553] IPVS: length: 229 != 8 17:51:07 executing program 2: socket$packet(0x11, 0x3, 0x300) getitimer(0x0, &(0x7f0000000000)) syz_emit_ethernet(0x8e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd6000004000142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000100090780000"], 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x6, 0x7, 0x5, 0x2, 0x7f, 0xc20, 0x0, 0x3ff]}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x4, 0x4) 17:51:07 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000240)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) lseek(0xffffffffffffffff, 0x0, 0x4) setresgid(0x0, 0x0, 0x0) setfsgid(0x0) write$P9_RGETATTR(r3, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x40, {0x10, 0x4}, 0x161, 0x0, 0x0, 0x6, 0x3, 0x100, 0xa89a, 0x80000000, 0x10, 0xfff, 0xffffffffffff89e2, 0x1, 0x6, 0x101, 0x9, 0x8, 0x400, 0x1}}, 0xa0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:51:07 executing program 1: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@dev={[], 0x1b}, @broadcast, @void, {@generic={0xfbfb, "efe6583e65e0343df9d5378eea845a311d8376b4dccddd0103b51740f886446fdc0bff2a61150d6e78b32f677e20667373410825d8825e3d1796c1795ac96f849800051a4642dfcd46118735c486e3e6b4d34e567f624041e355ccc74b0c7d2256c36cdaea5eba6a64b29d0a1fb396b577090712f0855e685db41e4fdc80a1a19d4c69867a7710cd6c8e51cf9feaba68ecce6923e323256cc8593cdfb13b9d866495b22f5412f641db29d954e1ba6791"}}}, 0x0) [ 305.303034][ T9559] IPVS: ftp: loaded support on port[0] = 21 17:51:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000080)=0x1000000, 0x4) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = openat$uhid(0xffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0xd}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 305.531173][ T9583] IPVS: ftp: loaded support on port[0] = 21 17:51:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0xfffffffd}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) 17:51:08 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201050000000a100000ff45ac0000ffffffa5000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$key(0xf, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r1, @ANYBLOB="00000987f1ffffa7a10000687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'sit0\x00', r1, 0x29, 0x1, 0x2, 0x2, 0x32, @mcast2, @dev={0xfe, 0x80, [], 0x22}, 0x7800, 0x700, 0x2, 0x4}}) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020900ffffffef800000000000000000"], 0x10}}, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000240)={0x0, 0x80000000, 0x8000}, 0xc) lseek(r2, 0x0, 0x4) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x9, 0x0, 0x1, 0x9}, 0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r5, 0x0, 0x4) renameat(r4, &(0x7f0000000140)='./bus/file0\x00', r5, &(0x7f0000000180)='./bus\x00') connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 305.693527][ T9609] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 305.839027][ T9615] BPF:[3] ARRAY (anon) [ 305.843399][ T9615] BPF:type_id=2 index_type_id=2 nr_elems=4294967293 [ 305.850351][ T9615] BPF: [ 305.853198][ T9615] BPF:Array size overflows U32_MAX [ 305.858430][ T9615] BPF: [ 305.858430][ T9615] [ 305.934151][ T9615] BPF:[3] ARRAY (anon) [ 305.938600][ T9615] BPF:type_id=2 index_type_id=2 nr_elems=4294967293 [ 305.945240][ T9615] BPF: [ 305.948174][ T9615] BPF:Array size overflows U32_MAX [ 305.953371][ T9615] BPF: [ 305.953371][ T9615] [ 305.960139][ T9616] loop0: p1 < > p2 p3 p4 [ 305.964641][ T9616] loop0: partition table partially beyond EOD, truncated [ 305.972588][ T9616] loop0: p1 start 4106 is beyond EOD, truncated 17:51:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ftruncate(r1, 0x80000001) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000300)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) fcntl$setstatus(r2, 0x4, 0x2000) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000008001", @ANYRES32=0x0, @ANYBLOB="000000002000000008001b0000000000"], 0x28}}, 0x0) [ 305.978997][ T9616] loop0: p2 size 1073872896 extends beyond EOD, truncated 17:51:08 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000080)=0x1000000, 0x4) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = openat$uhid(0xffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0xd}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 306.064826][ T9616] loop0: p3 start 225 is beyond EOD, truncated [ 306.071276][ T9616] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 306.147568][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.165745][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.175790][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.728846][ T9616] loop0: p1 < > p2 p3 p4 [ 306.733264][ T9616] loop0: partition table partially beyond EOD, truncated [ 306.741019][ T9616] loop0: p1 start 4106 is beyond EOD, truncated [ 306.747430][ T9616] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 306.841129][ T9616] loop0: p3 start 225 is beyond EOD, truncated [ 306.847736][ T9616] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 306.969438][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.986764][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.996124][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:51:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100006f002b771f2cc977b19c81cef1b6bcade99fe9c55ec44425cc7ab1a1429c62df1e0f1ebc0b43ef0b422b3f819faace02b74bbf8926decf6685a23661f5ee5a2a608f1a19d303d20e005bcf633f914dba6653048a75eebc965f76288b4c2f9a4681a2c6b7e50ac3f3db38fe0658ba48921cf2148ce893905275f38ede9bdfb80bf5b640d92a30bf9a0f196627258c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x25, &(0x7f0000000140)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000140)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x6, @empty, 0x8}}, [0x1e, 0x4, 0x40400000, 0x18, 0x5, 0x2002, 0x9, 0x4, 0x80, 0x7fffffff, 0x0, 0xfffffffffffffff9, 0x8000, 0x4, 0x2000]}, &(0x7f0000000080)=0xfc) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000006c0000000004000800"/32], 0x38}}, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) [ 307.397393][ T9647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.494093][ T9647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000fffffff8000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)=0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r8, 0x0, 0x2) clone3(&(0x7f0000001540)={0x8000, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000300), {0x17}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000000340)=""/52, &(0x7f0000001500)=[r4, r5, r6, r7], 0x4, {r8}}, 0x58) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newchain={0x349c, 0x64, 0x100, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0x1}, {0x10}, {0x7, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x3f, 0x5}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x150, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff2, 0xfff2}}, @TCA_MATCHALL_ACT={0x134, 0x2, [@m_ct={0x130, 0xd, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_LABELS={0x14, 0x7, "2d1b861a076c5239d82e7639219f0ebf"}, @TCA_CT_ACTION={0x6, 0x3, 0x31}, @TCA_CT_PARMS={0x18, 0x1, {0xc3, 0xfe, 0x20000000, 0x100, 0x100}}]}, {0xc9, 0x6, "c352d63f46bbbf57ab1781be206b8b825495fa87473ecbd0c39c97ad7826b173d0c14239f4a4c8ce8697d26ec19c47f28d782c5def220375f377f7856a69af198522998e7b8d74ed446be82bfa1f5aba80d2bd0caa928d339594cfa41ef383b3009945852646f2759eed91c5ba9b680028b29fcf7351ff796822890ec01e7db2c307de3d8835542e98dc00e814665dd4c214275c4561ad1cd9222500f79b55a02d41db41f9250fb79462905fe5582f42b03f90ef3d7aa57a4527223d2f9c6ff740721a1e1b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x32f8, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x4, 0xfff3}}, @TCA_MATCHALL_ACT={0x4fc, 0x2, [@m_mpls={0x5c, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x2d, 0x6, "f2e2110ea9f4e7a6a0e558605cbc650d5cf2841837f4ffb546494f8b7af191736a60b3da070d0b60d7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_sample={0x7c, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xa7ed}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}]}, {0x37, 0x6, "2030bfba40dbc666454f2b02890ab05877b20923681fa670dbae555d9fe2ec344ec998138fc4c5d22f15e107879bbc47be9fc2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_connmark={0xe8, 0x3, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x7, 0xffffffffffffffff, 0x100, 0xffffffc0}, 0x7f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x0, 0x5, 0x401}, 0xfffc}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x1, 0x3, 0x51, 0x5d}}}]}, {0x63, 0x6, "1a08c203f70a34476bc1ea66d9337bb36604a819a5d145e6f985fe2329fd30c9e79b24c383d99b4fec8fc852eeadff8598dc308a5deabb23a832f0041aff72613bd69b52aaf8b20f2d60e6b6b0d3f4c7987d63fcbb74e70803711e16b64b75"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x88, 0x12, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x5c, 0x6, "b7ad622d87a6c759525ae700309a6bbaa12d12fe340530c2e9934d5c023486a0b56135bf2252b915c19961349bd6773df467ab11c4719f4aafe43acdb3967d1258b0f31461c9dacd52045a48e109e33272862e2fbfb1ceab"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0x178, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x6, 0xffffffffffffffff, 0x37ee, 0x7c}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x8, 0x3, 0x2, 0x9, 0x4}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x9a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0xe9, 0x6, "38423e0aca1f9b179af212f8882994ccf5f35cdb649859a84d75de0a4db96f10b4862088753a9051fe1eb44525fb9151689a1d48351e7b5a76393159911ec0e4e41cafdbab0890140db85a671ba6344572d4144d6bc3c980554a656f2203356acc9c109da946e3509f5ead53a2a130a060080d20aabc9430b4eb4d336cb63441dbbd3e2dd2e381d1b443336ae0a1237e5aa5e626cdb1e27dfbe87fef7f1c3e17e9930994ceb726c9fa43d9b09d1a57d6dd878bfddc6829351f4597c5fae0f1b21a28b66cba47ccbda4f0620726f820c23bc7c1d8b07990643527f5076e9d3c5219421c7fc6"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0x138, 0xe, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5}, @TCA_CTINFO_ACT={0x18, 0x3, {0x4, 0xffffffb7, 0x2, 0x1, 0xaf8}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8, 0x2, 0x4, 0x7, 0x3}}]}, {0xba, 0x6, "2f5df9ac7b69f154bfe313c5f4eab621a26f5446930b6da953f8443127d48c8ba179fa867affe40df4277e416bfd4caca9416eaebbc6af6d6fae1f3ece0cc36a873b8871bd82ebdbcf234e1ac323655105effd0d59e5c5ad0107ecc30dfa2408cf372135508dc6d827d21d03740eaf2e007d67fe8956675b84ba7b1c3a3c9e8b6d5bd9a8c7b3a1b91ac45d72d50377038ec8790ca5185b9ae6344f0e525257df478f911d3bb7b66cefbcf4f7f66b224ad8e096f6b281"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xe, 0x3}}, @TCA_MATCHALL_ACT={0x12a8, 0x2, [@m_simple={0x100, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xfff, 0x4, 0x1, 0x3ff, 0x9}}, @TCA_DEF_DATA={0x9, 0x3, 'TIPC\x00'}, @TCA_DEF_DATA={0x7, 0x3, ']/\x00'}, @TCA_DEF_DATA={0x8, 0x3, '%-@\x00'}]}, {0x9e, 0x6, "a9d30831816cc25ce0982f71c57fbb232c7271afac913d0ed113e06dbd2105e9b86236a11aa20704d0f94208744182ceb39655ce2f4a7b843fe64a04d6ba3424d0a7203b13ff72c2f67b6ab7deb548b28a03006b30a242c55ef25fe01441c16d7a0d4b01d65edadfa8187316b415b93232e4238859265ae7a98492674c0a764d65a245e41491f9436e33c765e8e5caa0798e1eb20db92ca5cf8b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_vlan={0xa4, 0x2, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x7b, 0x3, 0x3, 0x3, 0xfffffff8}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x9da}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x692}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}]}, {0x29, 0x6, "0c259fe5f591745adb312795a2ec12c420c14adf3fce7b5cd8c37cea102bf1ae946942a4c7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x1058, 0xe, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffff17f}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0xa8, 0x10, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1, 0x3, 0x2, 0xb4, 0xc49a}, 0x2}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1f, 0x6, 0x1, 0x6, 0x100}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}]}, {0x11, 0x6, "0569c2474fc1fb05b23a43ea62"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x5}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x5, 0x4}}, @TCA_MATCHALL_ACT={0x1b30, 0x2, [@m_csum={0x148, 0x11, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x1, 0x10000003, 0x9a8f, 0xf41d}, 0xf}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x0, 0x6, 0x8, 0x2}, 0x23}}]}, {0xe1, 0x6, "ea450656f871a3eb1bc33a0783ead3909790033b3495bcb26f502095f1d020822f628b0215a714a4c52a6615a94111d7adae5f0e788d8da802db852d647852b991764d18c4dbfddbf1c463a36d59b4a91efa96c6bd3442bd1f9010e6aef9fbcc41cd2b7205a37fc88289c7feec669dc2279f172a777332c479ffe20ef59d56b6a0922d77083a47483a03cecedb08a231b6a871aeb563f2d3484d4c30dfb2e7c2ee19341d51e6aa5fcfe9a2a91787784f2b62fb2e206610827bdf85d8492c766f217f36b562555006a5988a665ab538974c1f7aa8f696ee9e3c8e418405"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0x13c, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @random="d145ffd0518f"}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0xde, 0x6, "2b2783a9e58c8ce209a3edd1449f31f743d78cc058c63d85f631781b6e76f8b3db0664d85461521fcfdf22827bc90504674d8a35a32068cf091ac375cf73ebca583ad942fd13d0991b1191943d8a553b7773c4aedb71fcb2b3cf4dff8674c9144c4239ef69a8531d1fdf676cabf065fd8230c6fe8c2df1111b8873a001054bd8358ab1cbcfb8c9fbc312ca955016a95740d6c139c840c10b95514bf84461793c41ca12a251b21afbc19450c5e88cdf73e3bd542840f6e7b2aef5f9609427a59149af2752053918902e3d803dad7e20842b10f0850541a007a4a3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x188, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x2, 0x1, 0x9, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x8, 0x2, 0x4}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3c5, 0x200, 0x6, 0x3f, 0x3}, 0x3}}]}, {0xfb, 0x6, "010b4564eaf2e64bd1d4863c56553d3343f7a323dc6487dd037a17931edf4babde25b84d3e64c6d35e2e0ecacec91ed091297c4b976b85bf39a315446c4c0ccd4f4dccca44c2f96cebd2f2b3f3b343470e35542a8cc92a213fff3cc4fca93b42e9a485521804282eef450461b3f0f14d368ea0552f290dce460b907ea78192858c2de98a7430ec3913d2245806133a8bf599af5d5fb634dff0e09da5b5bc59e3b82fd92576c1bfbfe6829b779aec96999bacae46e528e5ad304660fae82514545f48bdbcf0b175838c645a6ca1a37032137dc949d7b881d30a693c6d148824f6f7df4a329f75cfaffce0891f6994204a0855e0410a8529"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_gact={0xa8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x9aa, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x20a7}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff90c2, 0xbbc, 0x6, 0x10000, 0x7ff}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x217, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1e7d, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x6, 0x7, 0x3, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x1f, 0x0, 0x7ff, 0x8000}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ipt={0x2a0, 0x9, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x25c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0xa6, 0x6, {0x5, 'filter\x00', 0x80, 0x7199, "0487bdef05be28dfb007a40136a6831fe2cbc2f538a8fe5cffad4484fbadf77000e575b052be4fd35619d6916c893476ba51d1134e2b7ead55bb4d65c73b500d5887f9a1437a54ee2388dff98d580a902ee8b24103d1bc1d919ed069d1c418fab2b7096e0cf8911dda67a76ad1e2b481a585a7d826c0a35dd442da3c"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_TARG={0x3b, 0x6, {0x8, 'filter\x00', 0xbd, 0x1, "b0f7009822bda6f46bac27e3356c7e4bf5"}}, @TCA_IPT_TARG={0x3e, 0x6, {0x6315, 'security\x00', 0x8, 0x2, "82741e5f0c371e6354c01f783c836530a53a23b8"}}, @TCA_IPT_TARG={0xe1, 0x6, {0x3f, 'nat\x00', 0x2, 0x8000, "7961da79a45c8149944cc65911684bc808e6b0f1091720db767939cfb052cdc7372732beb4ba0869d070382181afd8ff24d5471f85426a0d7097dcfce49f695d48c58322a82b2acf71a468d6db2a3f3d065ff1f3a803e617db9c87d391f8e5e18bef17998cf676e02005ec9d2629b3796d3b844483855d8b7797d571dbcba26d9df0894d00772c3c8ebb3a9c3d57a268c7ed8785fe8f2154e4cde1499bd852aee721e49f1b8ef86215058a9ddec05b7180006e599b1dbc"}}]}, {0x20, 0x6, "69031f5b1521b98ee845a84ad1b224b000734733854a73a916ce8845"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_xt={0x1178, 0x1f, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x113c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xc2, 0x6, {0x200, 'security\x00', 0x82, 0x3, "34e9ecf65db8443ca237e80b5bdd5cd9864ce6543e9853d5f35a83bca4daea4e357695feab470c4bc98655e2c10dfc6d9e7bf5d5c16ca77d85213c9320450c7e3b63742c43e0850bd0fb9382694bcb88e34e42479cd4cd46121f27c3d0b411f439db3bb304ace4dda249941d9aa830daa789645ef309b180420e93e3a76eef4424c2034015b9ae5b06d6011d0dc8fad373712c54a63f94f5"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x102a, 0x6, {0x6, 'nat\x00', 0x8, 0x3df0, "570b5dcf7425888812aa436388c73d520fc0c3f61884cbe4f7b9bfeff7822847eb67ca18e97738f3210b4afb070a914d8214557b532841c3f6442fc4f9a931848d595d2920161dce0c43c998b15fb44915ab1d7e101c5a3d9394b1d6e24d41f65c118e990395d53a60c58bb1bfe2e721bab49525efa3f235e6679f16cb2382c4025505358ed53394d13aaa8fcad577eebd43bd42f94430548382f96fadeef6a3acf77722d2a9144d6770eb73c7a43fea7af602ee10f218532bcee4b7eac4c079291d2515808abccabe22f1556aead2852fabb90d5ae75c80a90786c5734525f3dc47dce9b03697c4fdbf2cccd27b22b0ca4cb783289c912230d16c834afc2cb8d254a942c77733962ed7d9dbb1dfe44abdf4e91d2ae6a588f66b456120be346dac048e0a138287eb3f0cda797edfc7d192bc1aefc8eaeb8027a755bea41ed81992094df68a5711598fac1f02454e8fc9979bd1dfef382c1b778897c3589e0078fb5bcda1b1d1566d0817df0c1bf4cc2a767f5da8b716e921f4419d50fca3be1e2c60bd5acb47a7ff5028ec2ae84379bdbed8b5fcda215e112ec3b1e68b261e6ae84b85352392791a4179e0b2b4ea902d8bb853557fac2f6034bbae84c69d979a6e379bddd85f278fe929792bc3368d47cf0cde3311ed2837c093e35dfce76ff4c2c2ccfe19d922c0f4d64a664b7f1621865eb128b5381ae507445c0099198e42d88e1d6b951cd66c5ee3d51868279e764defef5273a21ebdfa8dcbe38d3222f2dea09b580c6f0a688b3681ff0f7bc50b6eca125705e7f5f91794b3190e7370774bbe424db9fe9237ee1bcffd06900fe327fc7d164200a24818dc669cd18a80e6d4f46a450478c13fc5bbeb1f8b96f10f38be52e5257cb54d26c707d78f443bb79141974720f00a0b2d3e3ca45b8ef0413281db11820d0a9e437fece5d31ac706171b02d512f8f06a54f85b63463f6f331506c996517ecf0caff250c2fff6e1ed3f1a5156ea55e68f26bf6d6e66aebe514e035c8b80cb950df6883f454f45fb909cd4416d094582fa726a23ad3373d62c377f04c643492da542ee45f8544122c219fd8183d1ca868155f2b823a4d9030939db7c2d5eae70013b429bc0dd29a1c89473056fdc2f6cdcdfece335cd5fb8519e97adf54069efb36f12fcf444356fa1534bb3c28d9cabf3b94360859531233ac303426aea4b21c2085a9f19f93349e238d13e458e7596d120f2b7187bb5d53edbbe12952caa00b7aa0b1c0cdec0049e14c6c96568ad67f55a004085b75715ce73ac3060310c7131b283fde1c333a8834a807766689367994a6382323363e35fa2e8faf10e3f1367f2ebbbb40246b76a8ee2a87a68a7ebd7238ffe6cb6cc20576d9cc3096dd477dad1c310691225cdebb20c5e28d328cae536e2b22888c803b96851d11b8e6756b0bd2351aed451ddbf78bdb42858bd646e1f23a0fae2e56fae7b6d53002f012bbb3c04767fc13c737241d5b8548d853d592ab46e5ef66a7070d473a7165c04672d70c34adf1d3c537a136a96c7cf6229e489b97947735a57f500047469fba882b2371544fa9e2374fcc8e06fd886c0b77fa6de73084198a996d22823b2e7ad33915febd6444a9ea8b3de76161f0537128cee2c0a2c87a4cb7368261ece4c5ea77e8a0d1a4ef827ce608db5fae95ec4435f4d81810371d217cf80c897b9660bdc8076b1ff53bdb44ab8530d2eff69cf7ed823de0b464bf456f029e1c8cdf71df5129e2a668eb0f283b29804e3e4fa78dfa4190d686bf70366ff6c8d1de135ddc60e6423c8864350cf1bd46b27e3137ed1aaa8198697ee4484f3c6425306a727c9136070e5a0f0c3d3aec8cdc33d561690517baa73dd2d808ec1769d613920229334e26afabda4f1fb0d4515e0b05cdfffd99793717d53f3698af91831d910fd086cd2cfb1ce89951d70f3818846338229d8a4f039e9d3a22dadd7450ecd87f7c1f3c2419e5031e2603d0ad797ffe1548a127d4220a4a402ef464a8c6c5688f4eb829fea204f62f6451fbf1be9ac6bf85160c2eb93af7f1c629163cf20e4357f874cbaec9b7a36bbb44fa0be0d252ffcdcfc722ec97b0992f2257766a35aa96a8729e33feaea074f926bb7f247307b5e134f12dfb01de5c6c0f65ec86415f06ba9922816ef2b9f9f87b180e4f486749c771171e655fcea26af7203cf5c352227e6c49664cd88dea6af13d66ebdbbae92ffeda25fdd9c6c111a404b8cd73111cdf162158b138602fa6b40ced5c53461ea07c91695938286a8aa635f16306e17b28fbcfde94145ce30b3e247ae418996756b288f72ca94b4f94399dd4682b8475e3d66dd1b6ffa2547156e838f9a9c52c450eba730a095bba25334b1b1eef4044981fad5c7213ee1f77d03b1e1533bb9b2d8743b183294aab9ec45233385e454edaa887606e531d3f3182b72d2a8a7a4ecff2d2a2df5dc12e0518677c470f4d3628e3be849721419b145d19b8e85a891bcf77555ee6c728ed2c2fa91d5c0938e22dd9e5c2d2ea845b4274dac58b2c3d934cbf713a91a61feb66f0779179e5a92511ceec2703a13b035df037f32cec605a1ff09a3a1ab187c3596d8f49e3cb4d9a3a59e1809ee8d8eefc4b3452f70d1aaf1720b707ef70b8968fad8ceecb6fb1127f86cecdf1bd6d255c37fcf86fa44ede95d38d683803089522479249bb4e8b16088cc997513ba5787a80c66a184d8ced8b0b81050f89c7ab3098c0be4c8babfe6f93356a1ee4587b6b0994991614ad30323198e474474324a81761be2ba6438c21eab44ede6bb2ac72adfc7ab79b8667dc54f78afefb9d400a1ef7080a02f9e65dfc16fc97e27bf721d5c5e0fc352485d750b7e09ed171608f8905e08e50e9d7c3e965f763dce69d3f182167b812b8cdf839f89efddaec5a7468b1dcc3de842608085e3ae24511cb30510c6863dcd576e4d8f1c8ceb44a5a35a5669228d78318ccae3498d8cb2680fa04eca3bcfb713edf3b87dc826d3544fe6237ca945613d53839a225faa96ab101a7abcc2732a9889396a5342db06fd81c7c74f2bbc1d6bd3aef39ca30c5fd63865fae8e156637bb04e2b2c761180cc72c8f3993dd396a5c03ac64424d6fa97e6f4d761d1182aa5c7af0fc8e92474ed321a0fb07a0079fd63c02002cf8c13a5e52dc9255d6b51daa4ebae1d0e819ab46e6108254a63c117a4e4a26be8aa1500ea6e257f0a1df2f4ef5187f2105e3ac913a6cf0d4c03c89cca584bd39f47ce0e940ba971b2439ec075f17aaf920be788551915b59b60d6193668faa56f21b0a2ddd2b85ec574e1d4428eaab2d98b36316e3a7dd4377b1030e5aa35d88fa004f6eb75f6e5eecb1e34280120d2b5001a852b0932238bcf5edaf08b50e5ac716b887b9d937c2f6d1e95084b97443cc0a84d1b1793915a1c057bb577fbdb8e558c3bdc8547f91ef2c1be6bdd519547bc89946c115a9924963007204e66341b04a07090250d23090f7d8718cbaa443c2f606392bec2c317cd2a529d339cefe4c0f7cab0b1e995abbeee625a9b96a482ff1665c95f5264d9461cb26371842331c9d9225d7bc7aaa9223299c75cf4f3638425c909767a0948c5dcd9ed22a829e055e5f079acf0606f96d7ccbfe3e69218147919900a278c2c177c61df203667964e35afb234e1c12e54c753de86e1a99529f6b144cd4239fef51247b403fd7431004aa94fca988c9889c36ea5f1293fc5a6b70def7bd3fecafc689b73bf6197108369ed76ad1fada5b75b3d5e901540c25a3612ce07ba60b917b07f158d2f45688ddd5b532bdd1ace287374c9449488c6d2fa2f9633ee6a8796234e894f26df21f9249834badc9568dca91efad9cc2f5bee58ef57b4a2b7686b4cd10bb3ee0aeed2db717d0c7b84364265b38b0887decaeabd799278011551c82ac1114e373ab1e1d54fcbc44734bb3dc2cd008e9efa34b1954bea5114047d3fc8f2d48da119c95e1c0bbde1d84c21726aa388fdea924e5442170b885d6a61e8933b8ce0e5b61e2bba5f465a3085f87df1214c8d3e45e93003a410ba5a2b24f06b6b3780f1c954aa2ae11f694c4d56f1e901983cf60ed26bc95d501ed7e49061268dc6f0c5c98693b44b1898ed854269bdde8ded6ef4a2f70bbf078c62ba0d7bd092a65836846273fd14e5876580d49aecf20dc04008d09fbf4b96d0001595df58591fff1d2328cbc9e6a48c18dd35a6cb4b4faa21dbdf3b7e50a166de6865c6b69aa94abe78a0c777d48cea30d2248701551ca2f72acb9720f688119ed5a13cbe1a2b87e3153356259afed9721f071387969e62e37ff73a764260265d6ccaec44e31b67c3b9fed4222671f8741e14fbc7e1be7ed2dd482ac2aec97fa5ef194bc408d724ecce52451ff3c9f41e08294f4beed6238468b6359184bf98bf0acb152f5493d0b1700ec253601fd865044e578933c82c73554e797334579a72951232cad7234066d663b85c430a407e467b682de671ad83dddd00ad45564025199cbfca9cffc3550442d8a7bef4e84d910fd4cfaf198802cbad582441e128c06376e6e2a1f60b3472081b480e152e5d999e594dfe4a483ee3cae0d8b862778be2d99d413e0ab141315e4929f5fdc113831fc104152bbe8b81d3d7da45db474aeae9d40617e34be860b8a8f37321662b6dfe14b0875fc00faae82e86bbcdec44f9b52a6111e5c44205781cd3aafd3cbcc548740a3ebce8971ea857c479da13b0dd8961ccd294ac89c1b0249b40bb4404db317fff4f105e03b7b80fbfb16bca0970d153105c3c0e5d354a8b845d4807cd7a478de230e331cbe622a40d3eb133dde243174a5dc069453db46b8530152fe694077dd653d40ed3b52ba5d067cc67aadf2f0fa3b9c65663a2099860f39f86c51d978de0162a3d093e35457cb8794e1372817a3f07300b525775d73944aa2e7517555fe87adeec1907ddd278992cec12edfac5e713ef0f11c5777f2bf1514ffdce4b977bcf2b79a5e3296a093082607c21fff053ab6d6143edf4d0ecbfcd40c71e84d6c713d72453b9ff77f38944227bc04d576ecf877de43875b1152a48e6c9799f8076b1bb07a02241f76c7510dba4218cfe0eb4897a6138e61f2b50630be5d5658ab6e9748bd75458d01a24525a1aa518f0992bd7f373370edea9bd8bddea118358e9afbf1f8e5470c0cee483a67397678b70fe97a6ebc9bb44ca7f372552f1de0bf808dc93478e6877194fb0ba1fffe0cc85ad78c1dc25fa4a989a5ceb70d32e7bfd7add4bbe19d79b1c208c5e909032c6e274e7dcae170089a59c91de5262c90bae0834a361a1d1e80c91de1dc4884a1f370bbb44c27cc03a1582d9ab338e5627ab58c173edefc624c4823276689a8e16347a93807ee8bbd128fd19cff28bf5ce9f6d33702cf1451912cee78ea43d046677bd1f0c965cd4488608b7a1bb1a199a56b818c660ae184e6977a2d4c9a317e1bf8163fc39ff6b6bed6a37245fc4e290133a7314fc340fc0650698adf5cfaa6ba19a355cec90fc4c443c8b7dc819bac877f9ece69e5c66949a77aad0d69f3ce46acf7401250770446acc21406cbb0b72c92ce62ec593207fbea593e703db52abdd8cb46554f7b203b8d594b496517ee01c950b7b789534bafc0464655b41273fd839893a8108a55bf9652759d9d71e15f7c5a5b2c2d0bb0ec756cf6ec1967913696e7279e1150c561921c1c5b1cb0520720b198efaed2290a1e2ea848b639df9e171ae2415f78826186308f794ff286f2d5fb89cbfb32d378aa14c2d41740635d6cf7885c7a2c97f5ebcfc5da5"}}]}, {0x18, 0x6, "742e4ce1b2f5ca8fb6df01ae45c8298bd72d4440"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x144, 0x14, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x6a8d867b, 0x7, 0x4, 0x101}, @multicast1, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x9, 0x20000000, 0x0, 0x6}, @dev={0xac, 0x14, 0x14, 0x43}, @rand_addr=0x64010102, 0xffffff00, 0x1}}]}, {0xc9, 0x6, "91988bcdeacdf6b4f438bb2bfdcd5a58bade9a74bebc6c3dec92a446a4c29988c7c60ae3143b67b3bf3cd2d41b7f9f8f0b7fb43d0a73d926988ad5113cd9c0e6ef19d4f89d9a6cb5d4ae44cfbb5d2959e6dd8b596fb8b61951fcf1c672312f3a312b6f0e436b78f09b349273b53fbc3f3a2e55a36ff2c7a7470a17c967c0ec9ed1e11d2e9e8655e5ea348df88d2b1a2258afc6e1b0c5d77e366277f262b726186157df34f8220f148fd1ec47f19f078b4488cd549967a37c766b195368cfa64866d408a3c9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_sample={0x11c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}]}, {0xe0, 0x6, "bdcf88c7fe386fcd0428a3894136081fe823af8355ef33eea4f6d3018b8cec0f8ce0122c945ad7655026b940e88cf6dfbffc0793ceada1781455cf6ac62f63a058cec7e02a2c1ed3be34bfe28131457004251cf4b96970c668d4c6c466e63bbec372d8d79ac913371640ed58bad102595d0caad950afab7aa333b9025a3b53f507ca2f0102727d046d5c11a4e566407bc44ff04f69948172eb4c9ac89b20eed853826252c5f024a6ce9668bac60c383d0fb889c8f83be994dbf0b397a22e0f66582ab779bce51dddf0afe8281e700f17d980634124dcd7e9cef5dc99"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}]}, 0x349c}, 0x1, 0x0, 0x0, 0x24000880}, 0x8880) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:51:10 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x6) openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x40000, 0x0) getegid() connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7548f1cb}, &(0x7f0000000140)=0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) [ 307.787607][ T9653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:10 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) r5 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40001, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r7, 0x0, 0x4) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r8, 0x0, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x1000}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3, 0x3348c}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 17:51:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x6, 0x0, {0x0, 0x0, 0x4000}}, 0x30) [ 308.572829][ T9661] BPF:[1] VAR _ [ 308.576573][ T9661] BPF:type_id=3 linkage=210060 [ 308.581976][ T9661] BPF: [ 308.584799][ T9661] BPF:Linkage not supported [ 308.589456][ T9661] BPF: [ 308.589456][ T9661] 17:51:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001640)=ANY=[@ANYBLOB="1802000000000007000000000000000085000000170000009500000000000000e2f2ced9c0d259ddf598b91e4c90c54892755e4755ebb72db8c60e2ae8676fa700380800c2ba109e637166fc79a5fa07a461fa105183d0d96e9b1d965b7237b9d636d694841dc063e24606576640f4179ee049e3cdf6ff6d5ac49162a1a436b89323f51d0d3b37d08fc57bf0924e7d2071f17fb2d867a6d3b13e57283fc3844e81b0dcf15cc2b96cb5a32f0b81545c43c15ad36e51915d4607f0fc174be71e89cdac252865965352f38b4e2f26e940108c29d4032e7f7a32ea3e7b67e23b825cd58d9cd5d0c8ce41ae8df7784529b8a66d2da16f262f2986459efde88a4940f7b10169e556be69f7d4f1bab7f21435bb0de48c12a93dade69af0e0eea8b19081e7419f736e43922f33957d70551c747ab722468948ba8934de0a25e8d9bbc1c3afa8886decbe802a8a030000000000007be98de5eb47c579f3d1082a5b598667cfda38c3588ae0dba06355b97234aac346c9b771a9448c654f7bcce1d8c04d1791c938bde7411513b759bf81444b351f62243625b8fc5dda31b0d2bf41a1ac0c8cdf4410bc5fed6af64c3683b9a5fa239af6582c0a659cacdb57d416f60a050000000000000000000000000000000006000000000000e922b4b5784a7c06935389267853c1280694e56161a03708b527ecfc89f86048560cadc00bcbe92b3b959349d92568dbc63acda956fb9b50a1c3165a147ab71409ca5adc6b54d4be8cb19d9a42f7437b4589972422f1471724c1b987e6080300000098a6c0be55718679838801a1c37a37f4a27d411e137778cb5cea49585e69139e7aa9aebb892a1ca24eee948fd75bfa7e18ba4cdcf170ef58013880bcf6829eae3e8a4ece4b77452ca8cce14c83f198c4a2e952bce69e7cbaaad4404895200e0b395a343c105b79d83457af28639749f7d7d2e91bca942ceea86605ec7589e775cc6c000000000000000000000000000000000000000000000000000000000000c73c74fd4d303221264aad8e035c4fa5d5b3024a61d312fd3d521718df71412d74c63b6beb2d63010c1570fa8235daf6c3683626ebab3e356a89540f12c196532e99891cabc577db867f98d462ee04e5aa77f80e670c646b116e4ef6a79f08000000ae1fd637b6a4cabe84905c794f48dd5e62173319f0a6d9d2fe951feebceb319a8952fb4a3b730f1ab9ae04d2e1001e58b53400007aa1f5476a8a8a7f99e711b94384c9033a4014b8c416a58aa864e73bb40d2e00ea3e2500000094182855d6575d1a2b8f72636060341428e25647967c333b5dd257581ebec3bdbcd27c71bfed9ed1c1a99ce9fc887d65e28fd91e98dbda3e66353aa2a188d41b7579e7644e0ccbcdda87521ff0ee6ec5a03207c01f7ab4249c46e1ca9efe1ce6ca599b3b41b0a1efa6c5baf38b142f96e786bf777ef164a25e010000000000000009899ca7c2553669e68cfbf7754ae04fc0d998194a30fa86dd105bbfab202401678f3f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = dup(r1) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2040, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r5, 0x0, 0x4) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x48001, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000001200)={0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0]}) 17:51:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5fc54c440696f6b39564b85b0500731100"/26], 0xa) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 17:51:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x8) 17:51:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x6, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x3, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 309.915886][ T9684] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:51:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 309.969650][ T9685] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:51:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) getpeername(r5, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000080)=0x80) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a81}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.176506][ T9653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.253289][ T9692] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:51:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0300001d000535d25a80648c63940d0224fc60140002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) pidfd_getfd(r1, r0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=@dstopts={0x2b}, 0x8) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) socket$pptp(0x18, 0x1, 0x2) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000d14000809bd7000fcdbdf25080003000000000008000100020000009e7731d90dce2f2f16bf09c1ef1d8d0faff72d1cfe9fd1d35f879f6191e925ae94817411633ad1139174bab6019dad75fdc813cbcd7c21dc83730e3b20e90acdb5a11939850e176d8351cc6a5d"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4008811) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 17:51:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x105000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x6c, 0x15, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x24009805) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'blake2s-256\x00'}}}, 0xe0}}, 0x0) 17:51:13 executing program 1: r0 = socket(0x29, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r5, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x2f, 0x9, 0x20, 0x2, 0x0, @private0={0xfc, 0x0, [], 0x1}, @mcast1, 0x8, 0x7, 0x2, 0x4}}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="180526bd7000fbdbdf2508030000050037000000000005002f000018000097020ba6b5aca5ff0000004b20235b391f5677b6eda3249717a120c7fd9d44cb38a685d32c7d8101b4b455665671"], 0x24}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000040)=@buf={0x1c, &(0x7f00000000c0)="4b1901bb8d7f7cc9237cb140e1499bba0ace26fcb1badf6443578540"}) r7 = creat(&(0x7f0000000340)='./bus\x00', 0xa22340a924156d8d) lseek(r7, 0x0, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000080)={0x127}, 0x4) [ 310.644459][ T9705] netlink: 774 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.782141][ T9705] netlink: 774 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:13 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r2) keyctl$negate(0xd, r1, 0x7d2f0000, r2) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x102, 0x400}], 0x0, &(0x7f0000000140)) 17:51:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) [ 311.196340][ T9719] EXT4-fs (loop2): invalid first ino: 3615941908 [ 311.349781][ T9719] EXT4-fs (loop2): invalid first ino: 3615941908 17:51:13 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@uid={'uid'}}], [{@smackfsroot={'smackfsroot'}}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000000)=0x6) 17:51:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mq_open(&(0x7f0000000000)=':.\'\x00', 0x1, 0x0, &(0x7f0000000040)={0x6, 0x75, 0x40, 0xfffffffb}) wait4(r0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000140)={0x3, 0x200}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x0, 0x3, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a0902, 0x4, [], @p_u32=&(0x7f0000000080)=0xb0e8}}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) tkill(r0, 0x40) 17:51:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) 17:51:14 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000140)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x2a}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) creat(&(0x7f0000000080)='./bus\x00', 0x102) [ 311.896105][ T9747] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:51:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000000f00000084ffffff00000000950000000000000081a2b16f8a34f4b2abf0fa4464c00542285492c3515ea16e681e66167efa7d3b121fd3b9ccf0fd1a050f970da308830c665c8383f08c83c230c1994dba11f02a1d80f86e384340aab5810926d9"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='GPL\x00', r0}, 0x10) 17:51:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0x19, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="180000000000000081ffffffffffffff18100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x101, 0x1000, &(0x7f0000e18000)=""/4096, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000002800310f00"/20, @ANYRES32=r5, @ANYBLOB="000000000000ffff000000000b0001006367726f7570000034000200030001002c0000000977c314b6706c73000000000400028015000b0051802af90fe8e869355e7fc5f2e68c6300000000000000000800"/100], 0x64}}, 0x0) sendmsg$xdp(r0, &(0x7f0000001140)={&(0x7f0000000080)={0x2c, 0x2, r5, 0x9}, 0x10, &(0x7f0000001100)=[{&(0x7f00000000c0)="ebf814d56d095c58088c06f0c6abea84e5bad5e2e430c8acc7b039934a8d7e537ca337d892eae18e51a86121972d", 0x2e}, {&(0x7f0000000100)="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", 0x1000}], 0x2, 0x0, 0x0, 0xc000}, 0x20000011) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000001200)='veth0_virt_wifi\x00', 0xfffffffffffffd91) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001180), &(0x7f00000011c0)=0xc) [ 312.342432][ T9741] hfsplus: unable to parse mount options [ 312.462328][ T9759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.491370][ T9759] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) rt_sigreturn() sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 17:51:15 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) fcntl$setflags(r1, 0x2, 0x1) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 17:51:15 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400800, 0x0) fstat(r0, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x6, 0x1e, 0x69c0, 0x40, 0x1, 0x1, [], 0x0, r0, 0x0, 0x3, 0x4}, 0x40) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x16, 0x4, 0x4, "b7b5424b400e61788f52a3f6806c93ce", '5'}, 0x16, 0x2) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x3f, 0x800) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x3, 0x3, {0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x4}}}, 0x3a) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_G_EDID(r4, 0xc0245628, &(0x7f0000000280)={0x0, 0x3f, 0x3, [], &(0x7f0000000240)=0x84}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000002c0), 0x4) rt_sigsuspend(&(0x7f0000000300)={[0x5]}, 0x8) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000340)=0x1000, &(0x7f0000000380)=0x4) syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) r6 = socket$isdn(0x22, 0x3, 0x1) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000400)={0x4003, 0x3, 0xd, 0x10000}) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x820c0, 0x0) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000480)=0x9, &(0x7f00000004c0)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000005c0)={0x980000, 0x9, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x990a65, 0x4000, [], @p_u32=&(0x7f0000000540)=0x32}}) 17:51:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x5) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffe}}]}]}, @IFLA_EVENT={0x8, 0x2c, 0x4}]}, 0x3c}}, 0x0) 17:51:15 executing program 2: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18da0afdf5bc626e590342d3ab21f480a845982ed3bed14b4106863940172738e99817ad41b91876ab843ff1ed5cdbf82a7e12ea00db14f78a40cceca699a75c2c7bd0fd3d569b16de772751fb14b0d375c8ce667c64d1a42837ba6accb82ff08a3e22109bb4e5ccf27bc1fd89ad224a7b704c0bc2bb87d52e16c0895ebd616eca70cfce0d6e5ea0eba6060000000000000032a30b8dc3067c978072480521ba2e94cdbd6ab1ea33e2b94ebadb3738364faae7b9a9302e181b41f56d9f97e2b5657168c3bfcf7ba341d413a059f7221169ebafc080d8763d72d48633b3d9ecc48b", @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={0x0, 0x7}, 0x8) fchdir(r4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 313.300178][ T9780] IPVS: ftp: loaded support on port[0] = 21 17:51:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0x138, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x620}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x999}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4040000}, 0x20002814) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="38000000ce15abad66b771b3df78a3c916d3f4feea39a6d74d374b8f96a64db70ce6957b3180337fe9b2e8b1bfe3f577fc1d6a35eec92a62f374657bafefac3354255ca4ed68d4d1e97a67499afcef5923a2b26d34b5c2149307ea694c57159bcec57fe6fda40a5a6c6fa54203e8aeb3c26ac8634a9b52c1bdac14b46b311e3ebae1786b7218ddc869f71fb9ce594eba5b3c523814f47e227d2a05c0ce", @ANYRESHEX, @ANYBLOB="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"], 0x38}}, 0x800) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffd) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5, @bcast, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'vlan0\x00', {0x4}, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2d}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) mlockall(0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00 \x00', @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) socket(0x18, 0x0, 0x3) [ 313.349558][ T9765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:51:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000d13002b03000000000025b0ab58000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001680100001800c00040000000000000000000500210000000000"], 0x3c}}, 0x0) [ 313.889283][ T9807] IPVS: ftp: loaded support on port[0] = 21 17:51:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x240000, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4480, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r4, r2, r3}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={'wp512-generic\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x2, 0x0, @reserved="8c352130d1ae557ace9669826ed4e3a3eb7b8a3641e32be60dda9daceb2017c1"}, 0x74, r4, [], "4a364dbf951f814013959becc9add40606e165cc699022177f59a3a25794b0e0751b6bea51066d5af6c87642cc8e89c16d37dcc59c7bc28d35a7e07820ad00e39fdf5943828b3c82d0d2886126d9fc2644529780136c5e48ce801cd8e5fe2dfb7181516c1e6964ef20a49a23dac7a3b9b8ebebfc"}) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, r1}) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) [ 314.077016][ T32] audit: type=1800 audit(1595094676.530:16): pid=9817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15807 res=0 17:51:16 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe3f007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf01220b0071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827c414feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb31d8418bc4159c14025422835e81c3573af77dbaeb07913476244ffd5b5a924275cb1749289b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e7806000000b17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a1babcc61b61bfaf421b18b9934f0f434c49684c31fddf24ed97d13fad01f3f9df06a755e34fcc5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 314.150457][ T9816] IPVS: ftp: loaded support on port[0] = 21 17:51:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x800}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100, @tick=0x8, 0x6f, {0xad, 0x4}, 0x2, 0x2, 0xff}) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x4) r5 = openat2(r4, &(0x7f0000000400)='./file0\x00', &(0x7f0000000240)={0x525643, 0x40, 0x1}, 0x18) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x200, 0x0, 0x12, 0x4, "00f233bd80c5f8dc07a517922bef6aed630559084091fb153c3fd5b5b3f45cda904dc07f51897e3a1b24c358bc876b418f60526de60556b71d7c20fc2865f6d8", "7d55d684f5892a4d5b4d1d7400cad811a2080fdcb4a4e193c80413d5aff1a93c", [0x5, 0x2]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffc, 0x81, 0x200, 0xfffffffd}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r6, 0x0, 0x4) ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) 17:51:16 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x82280) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003000000a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 314.613970][ T9816] chnl_net:caif_netlink_parms(): no params data found [ 314.846812][ T9959] IPv6: NLM_F_CREATE should be specified when creating new route [ 314.855665][ T9959] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:51:17 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x1}}, 0x18) socket$nl_route(0x10, 0x3, 0x0) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020700040000000100"], 0x9) 17:51:17 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ff4000/0x1000)=nil) shmat(r0, &(0x7f0000ff7000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x208002, &(0x7f0000000540)=ANY=[]) [ 315.042741][ T9876] syz-executor.0 (9876) used greatest stack depth: 4696 bytes left 17:51:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts={{0x174, 0x29, 0x36, {0x0, 0x2b, [], [@generic={0x6, 0xb7, "2f32cfe7c5792d207a239a4fc62c536dd03891dafec4da29f88df7e28b6c30cc46709d2dcb9f25f49e365d2e85f97da3d170fb2f843812a121d224a67b2d8de3789998ec57fef4efc8f3825afb97ba88e5a4894f8644523a81b88343b7ae42df489b780825e48f4674b85e60670ea3fabb3692756c88b2078fd8487d2bd042acc954f2a4c0a67f28eb5738b1478c6fbf2f1b51a1b3bb35afb3449d61abc375629485ca1ef2f2e3b2669b1397fe2ed2fb77383f8f7f367b"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x80, 0x31e, [0x3]}}, @pad1, @generic={0xff, 0x87, "0d9282d36a41163538feca3b6b25ed518118e5e5e71e2429959cbbc4d2904d328531087656b959499b0761e790b640b0cde5f259213eb51d2f73a932780ac5802cffc1265cc2e5a348711f0556d6f9d7249f9355d28cb512c05fa03ed1f4049a36070ec09f59734d170b81a9c11665b8214757ea1e82634773e0c25d830b7c1b69b28964460389"}, @jumbo={0xc2, 0x4, 0x3}]}}}], 0x174}}], 0x1, 0x0) [ 315.232775][ T9816] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.241172][ T9816] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.250892][ T9816] device bridge_slave_0 entered promiscuous mode [ 315.308903][ T9816] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.316322][ T9816] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.327495][ T9816] device bridge_slave_1 entered promiscuous mode [ 315.624569][ T9816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.684401][ T9816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.803856][ T9816] team0: Port device team_slave_0 added [ 315.824092][ T9816] team0: Port device team_slave_1 added [ 315.911512][ T9816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.918707][ T9816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.945741][ T9816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.040347][ T9816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.047842][ T9816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.074264][ T9816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.191698][ T9816] device hsr_slave_0 entered promiscuous mode [ 316.249938][ T9816] device hsr_slave_1 entered promiscuous mode [ 316.298850][ T9816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.306490][ T9816] Cannot create hsr debugfs directory [ 316.940661][ T9816] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.988137][ T9816] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.035635][ T9816] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.075581][ T9816] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.314159][ T9816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.343704][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.353448][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.374794][ T9816] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.404580][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.414039][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.423858][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.431197][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.499294][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.508486][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.518249][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.529063][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.536264][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.545330][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.556148][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.566978][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.577514][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.587788][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.598104][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.608394][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.617964][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.636290][ T9816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.649590][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.662971][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.673272][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.683118][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.771395][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.780291][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.803044][ T9816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.876646][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.887252][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.945972][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.955282][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.972606][ T9816] device veth0_vlan entered promiscuous mode [ 317.993548][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.002532][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.032167][ T9816] device veth1_vlan entered promiscuous mode [ 318.091402][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.100865][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.110620][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.120276][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.145115][ T9816] device veth0_macvtap entered promiscuous mode [ 318.163066][ T9816] device veth1_macvtap entered promiscuous mode [ 318.207202][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.218208][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.228219][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.238834][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.248866][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.259438][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.273347][ T9816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.281667][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.291122][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.300390][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.310281][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.345499][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.356429][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.366454][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.377047][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.387065][ T9816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.397639][ T9816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.411398][ T9816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.421781][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.432437][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:51:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) 17:51:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f0000000140)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={r4, 0x1000, 0x91}, 0x8) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x20040, 0x82) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00000a) 17:51:22 executing program 2: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setfsgid(r5) chown(&(0x7f0000000140)='./file0\x00', r3, r5) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0xa) lseek(r6, 0x0, 0x4) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000000100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6f7e61726765696f2c6e6f61747472732c6261721e338fe813a6e373726965723d6e6f6e652c67727d71756f74612c6578706f73655f70726976726f6f742c6578706f7365ff6ffa2d7f2b7df1e3a55f7072"]) [ 320.050994][ T32] audit: type=1804 audit(1595094682.509:17): pid=10112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/49/bus" dev="sda1" ino=15832 res=1 17:51:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x2f, 0x6, 0x6, 0x2, 0x4, @ipv4={[], [], @remote}, @local, 0x7, 0x7800, 0x7, 0x4}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@can_newroute={0x64, 0x18, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "ae3a26d076c523cf"}, 0x3}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3}, 0x2, 0x2, 0x0, 0x0, "1ebe1ea0384290a1"}, 0x3}}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x0, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "c0cd02d54443ec21"}, 0x4}}, @CGW_DST_IF={0x8, 0xa, r3}]}, 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 320.145111][ T32] audit: type=1804 audit(1595094682.569:18): pid=10112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/49/bus" dev="sda1" ino=15832 res=1 17:51:22 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b1157ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fd2bdbd28fc282b8d13e3409334bd5b56d6eb10a5f2485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632d000548f9f44600ac8213ab718c"], 0x18}}, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 17:51:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x29) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1555555555555669, &(0x7f0000000080), 0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_RMID(r3, 0x0) clone(0x4000000, &(0x7f00000000c0)="22c7ed66439633ef137143ec193f6a60a90e677584fc45fd14375b7c7c96586d", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)="6fa610323ff50658bf7d791c343b6f4dc41e1217af20a1a7f4deeaf06ec6c1015bdbdfd5b6093d63fb6f8d10b524a051de2e718b62898cece3c811ee779c0e2de8bf68be8e696c89e6b909bdb5ebb3a08d83b47717c57dd20dc3c66b342b7d547de0018b734c277f8168e86c51a507acf1a16e5bc55db006f4f9382ee4f0ec3cdd52975127e6bc307d4cd0a324d2081bf97463317f2f2b0048d8300e644af934a97229d4532a5635363f4f051ea567cd9277c24db48241f3c5ca39e13c03681414f98d8368cbd17f1c31be") 17:51:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/dev_snmp6\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r2, 0x0, 0x0, 0x103f00) 17:51:23 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b1157ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fd2bdbd28fc282b8d13e3409334bd5b56d6eb10a5f2485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632d000548f9f44600ac8213ab718c"], 0x18}}, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 17:51:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffff81000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x204000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r3 = dup2(r0, r1) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) [ 321.979331][T10188] loop0: p1 p2 p3 p4 [ 321.983463][T10188] loop0: partition table partially beyond EOD, truncated [ 321.991223][T10188] loop0: p1 start 10 is beyond EOD, truncated [ 321.997354][T10188] loop0: p2 start 25 is beyond EOD, truncated [ 322.003578][T10188] loop0: p3 start 4293001441 is beyond EOD, truncated [ 322.010601][T10188] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 322.171696][T10188] loop0: p1 p2 p3 p4 [ 322.175756][T10188] loop0: partition table partially beyond EOD, truncated [ 322.183576][T10188] loop0: p1 start 10 is beyond EOD, truncated [ 322.189798][T10188] loop0: p2 start 25 is beyond EOD, truncated [ 322.195917][T10188] loop0: p3 start 4293001441 is beyond EOD, truncated [ 322.202853][T10188] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 322.390695][ T4882] loop0: p1 p2 p3 p4 [ 322.394836][ T4882] loop0: partition table partially beyond EOD, truncated [ 322.402607][ T4882] loop0: p1 start 10 is beyond EOD, truncated [ 322.409205][ T4882] loop0: p2 start 25 is beyond EOD, truncated [ 322.415433][ T4882] loop0: p3 start 4293001441 is beyond EOD, truncated [ 322.422354][ T4882] loop0: p4 size 3657465856 extends beyond EOD, truncated 17:51:28 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5b900000000000"], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 17:51:28 executing program 2: r0 = socket(0x1f, 0x2, 0x1000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x1}, 0x10) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0x0, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000140)={0xd6c, 0x1, 0x6}, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]) getpeername$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3ff, 0x159281) 17:51:28 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10800, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000fd68bc13e9f397e8fb9cffaf2ea173b560b866718c665ce3d05f0000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@private2, 0x23, r6}) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000040)={0x3f, 0x5, 0x4, 0xe000, 0xda6, {0x77359400}, {0x1, 0x2, 0x1a, 0x4, 0x4, 0x0, "8feb2f0d"}, 0x2480, 0x2, @fd, 0x9}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) 17:51:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010b00000000000000001100edcd664cef630c093cc2"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r3, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="36334a9b42d4"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="a3ae41ba6bcd"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setfsgid(r5) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x8758) 17:51:28 executing program 4: shutdown(0xffffffffffffffff, 0x1) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xd8001, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000808}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x134, r1, 0x800, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x40080) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000280), 0x4) openat$selinux_attr(0xffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x240, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000340)=0xb34f, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000380)={@any, 0x2554, 0x101}) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0xc40, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0xc4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0xc0, &(0x7f0000000700)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e23, 0x7f91ef74, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, @in6={0xa, 0x4e22, 0x9e, @private0, 0x3}, @in6={0xa, 0x4e20, 0x3, @private1, 0x6}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0xfc}]}, &(0x7f0000000800)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000840)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}}, [0x1919, 0x5, 0x3, 0x80000001, 0x7, 0x3e2, 0x9, 0x5, 0x8, 0x7, 0x9, 0x1, 0x8, 0x8, 0x2837]}, &(0x7f0000000940)=0xfc) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000009c0)={0x7, &(0x7f0000000980)=[{0xd3a8, 0x3, 0x20, 0x3f}, {0x61, 0x2, 0x0, 0xff}, {0x1, 0x3, 0x40, 0x81}, {0x101, 0x1, 0x1, 0x100}, {0x80, 0x20, 0x22, 0x8}, {0x6, 0xc, 0x4, 0x10001}, {0x7, 0x6, 0x81, 0x80}]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000a00)={0x3, 0x2, 'client0\x00', 0x0, "daaa3492a772a8cf", "970152c2e97878b57cd9d77ced85d6fabbe77c8731f7a420596e43813db8caa7", 0x1, 0xffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000f80)={&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x1, @loopback}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000b00)="d5b17b77fdfd04c56c47d05ab9491cff9ba5c60c86", 0x15}, {&(0x7f0000000b40)="72855ba0d6ade3cb1eaca7f2d98f1f74e8a374b5d5c3071db909f93848227e9255e06604276ce46c7dfc9fe9bf19", 0x2e}, {&(0x7f0000000b80)="ef5c49cd05f31be7c301976a26a20a0cb79d8094979ddfe7244ad2fe9a4ae7cd2aa762534a08fa8b71f7d12ec509a9467ff5e61e5ccdea035a39caa4fcdb9b2c5ddae08bb397fb5d2975dbd47874c3a644910691c2a777a3dd5117d304fc46978fccbd81e63ffa08ebb5c05e4fd2b637865c59754cc4d71ba73286be051de33a80942cf9d144595601f55b88e01b23260b94cec26f273df454af36a459f874c420f4eb197b7a7772c9211ffa7c04d788aa291328281590c770014e1d60efe51940fcbd89f5c94476b105c6970c18a61c773a7132b147d12429036357e3a42b2f5db24a55dcde344f", 0xe8}, {&(0x7f0000000c80)="f3ecd743420341f79ec5cbd2db17be7530262a021471e163ec6cc2336f737052fa7431121415b92fe0b8f83b852887c9964fbad9eb20fb4a5857e037d851f8ae9f5f997deb1121a546f26cf1418156888de8e327c41bc98fc64c0e343a27e82c3b8d5c2060ebff4f63c1114649eee182772f45d518f57b01d002e208f01627e32eba67f41ab37a7a3598992791254b83514a3c0e", 0x94}, {&(0x7f0000000d40)="c23e781a1f831460899f3359bd5598da725f8606a85fc55e4abccdcfdb7f396c9d33a87e5c225a8113d4c4f036d0383a68f7a36b4d", 0x35}, {&(0x7f0000000d80)="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", 0xfc}], 0x6, &(0x7f0000000ec0)=[@init={0x14, 0x84, 0x0, {0x81, 0x400, 0x81a1, 0x101}}, @init={0x14, 0x84, 0x0, {0x4, 0x6, 0x4f91, 0x7}}, @dstaddrv6={0x1c, 0x84, 0x8, @local}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x10001}}, @sndrcv={0x2c, 0x84, 0x1, {0x80, 0x62, 0x6, 0x3, 0x100, 0x269, 0x0, 0x2}}, @dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x64010100}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0xc0, 0xc0}, 0x20000000) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000fc0)=0x101) [ 325.750286][T10228] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.767281][T10227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.797276][T10228] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:28 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10800, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000fd68bc13e9f397e8fb9cffaf2ea173b560b866718c665ce3d05f0000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@private2, 0x23, r6}) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000040)={0x3f, 0x5, 0x4, 0xe000, 0xda6, {0x77359400}, {0x1, 0x2, 0x1a, 0x4, 0x4, 0x0, "8feb2f0d"}, 0x2480, 0x2, @fd, 0x9}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) [ 325.883086][T10232] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:28 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000), 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000080)) [ 326.073762][T10237] IPVS: ftp: loaded support on port[0] = 21 [ 326.308515][T10241] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.451887][T10241] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:29 executing program 3: socket(0x1f, 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) 17:51:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x154) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0xffffff38) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setreuid(0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.885637][T10239] IPVS: ftp: loaded support on port[0] = 21 [ 326.973866][T10270] IPVS: ftp: loaded support on port[0] = 21 [ 327.047511][ T32] audit: type=1800 audit(1595094689.499:19): pid=10280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15858 res=0 17:51:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}, @IFLA_MTU={0x8, 0x4, 0x81}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x50}}, 0x0) [ 327.277193][ T32] audit: type=1804 audit(1595094689.539:20): pid=10280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/54/file0" dev="sda1" ino=15858 res=1 [ 327.302700][ T32] audit: type=1804 audit(1595094689.649:21): pid=10280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/54/file0" dev="sda1" ino=15858 res=1 17:51:29 executing program 3: socket(0x1f, 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) [ 327.411655][ T1401] tipc: TX() has been purged, node left! [ 327.971720][ T32] audit: type=1804 audit(1595094690.429:22): pid=10280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/54/file0" dev="sda1" ino=15858 res=1 17:51:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) getrlimit(0x5, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04100000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b0cf7e0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) prctl$PR_GET_DUMPABLE(0x3) [ 328.134911][T10270] chnl_net:caif_netlink_parms(): no params data found [ 328.179052][ T32] audit: type=1804 audit(1595094690.469:23): pid=10412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038435007/syzkaller.Zd9JIF/54/file0" dev="sda1" ino=15858 res=1 17:51:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0xac141403}, 0x4}, 0x1c) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x100}, 0x20) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x104) close(r1) [ 328.929857][T10270] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.937177][T10270] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.947582][T10270] device bridge_slave_0 entered promiscuous mode [ 329.061854][T10270] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.069193][T10270] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.078795][T10270] device bridge_slave_1 entered promiscuous mode [ 329.278528][T10270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.343757][T10270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.523113][T10270] team0: Port device team_slave_0 added [ 329.571440][T10270] team0: Port device team_slave_1 added [ 329.710581][T10270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.717710][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.743898][T10270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.910671][T10270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.917938][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.944161][T10270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.306212][T10270] device hsr_slave_0 entered promiscuous mode [ 330.349651][T10270] device hsr_slave_1 entered promiscuous mode [ 330.388244][T10270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.395866][T10270] Cannot create hsr debugfs directory [ 330.951877][T10270] netdevsim netdevsim4 netdevsim0: renamed from eth0 17:51:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000063110b000000000085100000020000018500000000000000950000000000009500a5050000000091ec979dc290d320c5822defbe2f1eda50f2d7291575aa4abbc4ae84d918f64f136ff5260392ecbe8f553b734d00cc6a511fbf2c2e67964b979eca52d916dd759387617047a527bcb66e8975cfcffc7182a1fc00b879dd207290c0574acb3aecbb8a6ead85d79f98d1ead49f7f8b42a6a15c98942c690920d430f3dbaa08d0caaf45d60a23f71415538fa4b12044944752c3cf5590112c80072550025305fc993dbc0b253f8a76a18b729666f6048017d643a3cd2a7f95f841a8fc924e1222b0f80819b7cf57"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:33 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="a5c721feb7c07c0974e600d3baca9cacbdde774c155e1a985d0f802430daa8a7d457c8730cf2a29e28a74bda12deae651c82c78ea855e1525a570c96925acf63fc05548e37b70ea97a582d05bccec83c69841ca4e8e30a7e54d69b8edc7fe709aacf46b4f4f79aa082a86937ff18494508306e5c44511a8823aef31c7c2854f5aca0c37ff291ce88e63298092108cd0a8cbd10020e1a4fcd45f989eaad352b7a121bc0f8cceeedeb7936aca9eb71edaedc8ad12df902c63e29a3614ed2c27a131ecf605efa40204de8c241d59fbba3d52fa7aecf231f2a6563c2d3fcc7d71422c4427c0ce4bf44b2bc919f9cc109073b412e12baa7ffc0546e43692545e1e8dfc8433b8b6855b622519ff9e8839790c8807eb9dea9111c276ee1807a3debf1720167879788d30bc8d6600b667d758cfc04235a97979c852b366d356e0fc9973e5c0266bc6d8eb9c4ae2dc64e17be1a5dfa", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 17:51:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x9e1, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c8"], 0xc8}}, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000040)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 330.996103][T10270] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.059390][T10270] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 331.111545][T10270] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 331.681678][T10270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.763645][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.773035][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.800491][T10270] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.844688][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.855032][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.864344][ T4888] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.871614][ T4888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.992653][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.001964][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.011807][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.021370][ T4888] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.028636][ T4888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.037690][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.048543][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.059412][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.069729][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.080012][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.090263][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.100422][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.109857][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.119317][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.128862][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.145872][T10270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.203365][T10270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.416075][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.426374][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.434274][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.495228][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.506208][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.516401][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.525907][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.547355][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.556467][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.603333][T10270] device veth0_vlan entered promiscuous mode [ 332.659415][T10270] device veth1_vlan entered promiscuous mode [ 332.785843][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.795491][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.804929][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.814807][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.835552][T10270] device veth0_macvtap entered promiscuous mode [ 332.856158][T10270] device veth1_macvtap entered promiscuous mode [ 332.905027][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.916002][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.926043][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.936621][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.946619][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.957177][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.967185][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.977752][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.991635][T10270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.013052][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.022379][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.031875][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.041679][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.254501][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.265592][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.275691][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.286312][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.296672][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.307224][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.317245][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.327839][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.342044][T10270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.363269][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.373512][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.559677][ T32] audit: type=1326 audit(1595094697.018:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fbf549 code=0x0 [ 335.522932][ T32] audit: type=1326 audit(1595094697.979:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fbf549 code=0x0 17:51:38 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 17:51:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9000000100000000000000000010000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08040000005500"], 0x90}}, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x240, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f050895}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f5587f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e1e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x381bfea3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4269}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7f6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a4b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeacb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7187b68c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbdc2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5147378d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d89f194}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa4, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bad03b1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d70485b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35418144}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75b8d9b3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b4cd2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ab342cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24ce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeef}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbdac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ce76b91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x406fd95d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e31903}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cc3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91eb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4235}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x617dcd6e}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42d68132}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa941}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d42}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x189cd72e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67fc}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cf2f13b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd3f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d5b1f0c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf496}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a464929}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x240}}, 0x2044080) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x0, 0x75be0100) 17:51:38 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x3}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0xc0c1) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201a6ffffff0a000000ff45ac00000000000f00e931ef0500000000000080ffffffa9000000060000000000000000300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:51:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) 17:51:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r3, 0x0, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, r4, 0x7}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0x10, 0x2, 0x0, 0x0, {{}, "ca"}}]}]}]}}]}, 0x68}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 335.926826][T10586] loop2: p1 p4 [ 335.931472][T10586] loop2: partition table partially beyond EOD, truncated [ 335.939463][T10586] loop2: p1 start 10 is beyond EOD, truncated [ 335.945605][T10586] loop2: p4 size 3657465856 extends beyond EOD, truncated 17:51:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000007800128009000100766c616e00000000680002800600010001000000280003800c00010001000000090000000c00010000000000ffffffff0c000100010000804b46797e340003800c00010002000000bc0600000c00010000040000000000000c00010008000000010400000c000100010000000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="fb07e6e015d76c0c1f6a29382ac20a0654f35ed30a7d5b4448d582b76e283fda2f6efb9b3da144d6ff19a0c02e5dd4"], 0xb4}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000180)={@initdev}, &(0x7f0000000200)=0x8) [ 336.019165][T10590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='veth0_vlan\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) fcntl$setpipe(r4, 0x407, 0x9) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x10) lseek(r6, 0x0, 0x4) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='-.^\x00', 0x0) close(r1) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) splice(r1, 0x0, r3, 0x0, 0x30009, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x9, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) [ 336.367481][T10610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.386178][T10610] device vlan2 entered promiscuous mode [ 336.391947][T10610] device batadv0 entered promiscuous mode [ 336.540747][T10610] device batadv0 left promiscuous mode 17:51:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) [ 336.697855][T10595] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 336.750866][T10618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:51:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x2b8, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x100, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7418f955}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x763}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f2f7f15}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x314edcc7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ec8c5d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14fe0248}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54ed841a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7dbf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x351970c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c1d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e819e0a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfda}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb3ee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x412c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb80}]}, {0x4}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cc80d0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38b4f37f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x551a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5a62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb6b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7230f5be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61f49d3b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2051558b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9931}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4140}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x88, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52f19e6f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x648401f5}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38f5d00e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57fdc806}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x611a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26de5b97}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2731ed78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a0e2ea1}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a7e8ba6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeab3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11547499}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x24, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15e5a9a5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}]}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x48010}, 0x801) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x13, 0x200}]}}}]}, 0x3c}}, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x8443d3892295ee49, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x5c, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4631d3835b84f41a}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ']\'\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) 17:51:39 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) [ 337.135104][T10590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.168795][T10615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) [ 337.187269][T10615] device vlan2 entered promiscuous mode [ 337.193054][T10615] device batadv0 entered promiscuous mode [ 337.384669][T10615] device batadv0 left promiscuous mode 17:51:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x10001, 'syz0\x00', 0x100}) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0x60}, 0x0) 17:51:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) [ 337.914378][T10643] device bond2 entered promiscuous mode 17:51:40 executing program 5: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000001400)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000014c0)={'syztnl0\x00', &(0x7f0000001440)={'syztnl2\x00', 0x0, 0x7800, 0x8, 0xe9b, 0xd9, {{0xb, 0x4, 0x0, 0x4, 0x2c, 0x67, 0x0, 0xc5, 0x2f, 0x0, @local, @broadcast, {[@timestamp_addr={0x44, 0x14, 0x52, 0x1, 0xd, [{@rand_addr=0x64010100, 0x5}, {@empty, 0x9}]}, @ra={0x94, 0x4, 0x1}]}}}}}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001500)={r1, 0x1, 0x6, @multicast}, 0x10) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000001540)={0x8000, "7cb4b52abb4efaa822cbfff575f5166e60f853506eb3618f2c4861a98ca477a6", 0x2, 0x1}) r2 = add_key(&(0x7f0000001580)='.request_key_auth\x00', &(0x7f00000015c0)={'syz', 0x2}, &(0x7f0000001600)="28bb0048e6b89d8da75e2f16bce411b8605701de93d87d0ca95fb677b117a0e10a9eb915b1d1b588b3c5cea1949ae9417b", 0x31, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f0000001640)=""/212, 0xd4) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r3, &(0x7f0000001740)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', 0x100c3, 0x8) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f00000017c0)=0x8010) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000001800)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000001880)={0x6, &(0x7f0000001840)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4008641c, &(0x7f00000019c0)={r5, &(0x7f00000018c0)=""/217}) r6 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001a40)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000001ac0)={0x10, 0x30, 0xfa00, {&(0x7f0000001a00), 0x0, {0xa, 0x4e23, 0x6, @local}, r7}}, 0x38) r8 = accept4$packet(r0, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b40)=0x14, 0x0) fcntl$addseals(r8, 0x409, 0x0) pipe2(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0401273, &(0x7f0000001bc0)={[], 0x401, 0x2, 0xfc5, 0x40, 0x97a4, 0xffffffffffffffff}) [ 338.352642][T10646] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:51:40 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000480)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1d0}, 0x20004800) 17:51:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup\x00') exit(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000500), 0x241, 0x0) 17:51:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) 17:51:41 executing program 0: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 17:51:41 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 17:51:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x241, 0x0) 17:51:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 339.313433][T10722] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:51:41 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 17:51:42 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 17:51:42 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:51:42 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, 0x0, 0x0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syncfs(0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) [ 340.235854][T10742] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 340.287330][T10755] IPVS: ftp: loaded support on port[0] = 21 [ 340.722427][T10755] chnl_net:caif_netlink_parms(): no params data found [ 340.873155][T10755] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.880510][T10755] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.909726][T10755] device bridge_slave_0 entered promiscuous mode [ 340.935464][T10755] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.943018][T10755] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.969280][T10755] device bridge_slave_1 entered promiscuous mode [ 341.033694][T10755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.058687][T10755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.124220][T10755] team0: Port device team_slave_0 added [ 341.139096][T10755] team0: Port device team_slave_1 added [ 341.196325][T10755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.203567][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.230222][T10755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.249892][T10755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.257894][T10755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.284069][T10755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.405025][T10755] device hsr_slave_0 entered promiscuous mode [ 341.460881][T10755] device hsr_slave_1 entered promiscuous mode [ 341.523213][T10755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.530905][T10755] Cannot create hsr debugfs directory [ 341.940165][T10755] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 341.987576][T10755] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 342.063529][T10755] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 342.124207][T10755] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 342.425073][T10755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.449175][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.457717][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.475974][T10755] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.492776][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.503436][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.513653][ T4888] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.520887][ T4888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.551041][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.560408][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.570308][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.579409][ T4888] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.586660][ T4888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.595648][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.619091][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.651453][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.661859][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.695908][T10755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.706571][T10755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.724895][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.735269][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.745720][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.755992][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.765726][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.775994][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.785697][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.803701][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.851255][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.859427][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.885313][T10755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.975609][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.985813][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.030510][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.039943][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.057785][T10755] device veth0_vlan entered promiscuous mode [ 343.071506][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.081126][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.099552][T10755] device veth1_vlan entered promiscuous mode [ 343.143608][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.153150][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.162490][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.172293][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.190751][T10755] device veth0_macvtap entered promiscuous mode [ 343.205250][T10755] device veth1_macvtap entered promiscuous mode [ 343.242360][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.253528][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.263564][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.274384][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.284403][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.295521][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.305642][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.316315][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.326188][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.336884][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.350854][T10755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.363439][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.372947][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.382369][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.392236][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.413093][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.424306][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.434368][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.444922][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.455799][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.467520][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.477498][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.488017][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.497960][T10755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.508473][T10755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.520800][T10755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.535547][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.545649][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:51:46 executing program 5: 17:51:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 17:51:46 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:51:46 executing program 3: 17:51:46 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:46 executing program 0: 17:51:46 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:51:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 17:51:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x73) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 17:51:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x6, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) [ 344.683303][T11002] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:51:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:47 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:47 executing program 0: 17:51:49 executing program 2: 17:51:49 executing program 3: 17:51:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:49 executing program 5: 17:51:49 executing program 0: 17:51:49 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:49 executing program 3: 17:51:50 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:50 executing program 5: 17:51:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:50 executing program 0: 17:51:50 executing program 2: 17:51:50 executing program 5: 17:51:50 executing program 3: 17:51:50 executing program 0: 17:51:50 executing program 2: 17:51:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:50 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:50 executing program 5: 17:51:50 executing program 3: 17:51:51 executing program 0: 17:51:51 executing program 2: 17:51:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:51 executing program 5: 17:51:51 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:51 executing program 3: 17:51:51 executing program 2: 17:51:51 executing program 0: 17:51:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:51 executing program 5: 17:51:51 executing program 3: 17:51:51 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:51 executing program 2: 17:51:51 executing program 0: 17:51:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:52 executing program 5: 17:51:52 executing program 3: 17:51:52 executing program 2: 17:51:52 executing program 0: 17:51:52 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:52 executing program 5: 17:51:52 executing program 2: 17:51:52 executing program 3: 17:51:52 executing program 0: 17:51:52 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:53 executing program 0: 17:51:53 executing program 5: 17:51:53 executing program 3: 17:51:53 executing program 2: 17:51:53 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:53 executing program 5: 17:51:53 executing program 0: 17:51:53 executing program 3: 17:51:53 executing program 2: 17:51:53 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:53 executing program 5: 17:51:53 executing program 0: 17:51:54 executing program 2: 17:51:54 executing program 3: 17:51:54 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:54 executing program 0: 17:51:54 executing program 5: 17:51:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:54 executing program 2: 17:51:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xf, 0x0, &(0x7f00000002c0)="b95b03b708030000009e76c5e31201", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:51:54 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 17:51:54 executing program 2: 17:51:54 executing program 5: 17:51:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:55 executing program 2: 17:51:55 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:55 executing program 5: 17:51:55 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x7}, 0x20, 0x0, 0x0, 0x0, 0x9, 0x80000001}, r0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5}, 0x11404, 0x0, 0x0, 0x7, 0x8, 0x801}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x26e1, 0x0) r3 = getpid() r4 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xa, r4, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xb, 0x3, 0x9, 0x1, 0x0, 0xe9, 0x8002, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9, 0x3f}, 0x8, 0xff, 0x7, 0x2, 0x3, 0xd9, 0xef2}, r3, 0x8, r5, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0xa00}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 17:51:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0124fc601003d0400a0002000200000037153e370a00018004000002d1bd", 0x2e}], 0x1}, 0x0) 17:51:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYBLOB="234790", @ANYBLOB, @ANYRES16], 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="38000000000000000000000007000000882318830f457f0000010000fae2ffffff8de77c77540900000000000000110000000000000000000000010000006f000000000000006c000000000000000000000007000000890ba8ac1414aa000000000094040000442c9ee1ffffffff00000001ffffffff00005dc6ac1e010100000002e0000001000000047f0000010000007f00861f000000010607fb87ab5186"], 0xc0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xde00, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:51:55 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:55 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000040)=@hci={0x1f, 0x2, 0x2}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)="b663da26ab9f5eaec272b2f753bb4707b01ef8273ad694", 0x17}, {&(0x7f0000000600)="4a1263a8426910d4efcd420196e1ce342899e995977a7a7d75a24498ef7378db6fc7b22cb128c458e696cbfa5ee916595844875dcdf3e5245db26f8f41da3ecefccc5f919ffe6170bb48e448ef2fe1b627521f5a24d858c4419ee3aeea88ca1e1ef0d71fe3e8123692a4593548c86e7e309ba325a5c0530fbc8d434b1ffec7b9a5d8a5d848c7781605b89cf52309a5f7b3535a141ffa992cc476", 0x9a}, {&(0x7f0000000700)="f8c15c7ed8abc4f685c42406a90cb75af6f670783be88b951cecaef1d2d6b97220a19dbacde212e1bea11a3dc7e07059bdd99d32a47c9dedf26f09ecdb4e22023875aca07dcd37e67b515ba9fa9056a3439a84e22c9fa16ae48072dc161623c09930fb0aba397f96c6825c4a85adc850a55d714b8efab746a25b1a786cd125b786ad842ed430ea72269762d877", 0x8d}], 0x3, &(0x7f0000000840)=[{0x10, 0x10c}, {0x78, 0x100, 0x3ff, "bad81012c10a73a944d7c50fd301343c8d1699a27ed9de8e71fb013c80e8f434472ce8b341399fc45de842485cf750e4046c8b7bb1437e2294c033af3c95cf4d83a983bcfafe5e08d83f0019a7f225d46ad26ac8494ef332f41014b86bed3d95971170930f6d"}], 0x88}, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)={0x1}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffefd}, 0x40084) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 17:51:56 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="140000001f0005b7d25a80648c63940d05000000", 0x14}], 0x1}, 0x0) 17:51:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 353.901251][ T32] audit: type=1804 audit(1595094716.363:26): pid=11236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir736517882/syzkaller.tjr1UB/26/memory.events" dev="sda1" ino=15998 res=1 17:51:56 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.971249][ T32] audit: type=1804 audit(1595094716.413:27): pid=11240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir736517882/syzkaller.tjr1UB/26/memory.events" dev="sda1" ino=15998 res=1 [ 353.996801][ T32] audit: type=1800 audit(1595094716.413:28): pid=11236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=15998 res=0 17:51:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x5, 0x4) 17:51:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:56 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 354.370459][ T32] audit: type=1804 audit(1595094716.523:29): pid=11236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir736517882/syzkaller.tjr1UB/26/memory.events" dev="sda1" ino=15998 res=1 [ 354.396154][ T32] audit: type=1804 audit(1595094716.533:30): pid=11241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir736517882/syzkaller.tjr1UB/26/memory.events" dev="sda1" ino=15998 res=1 [ 354.421661][ T32] audit: type=1800 audit(1595094716.543:31): pid=11236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=15998 res=0 17:51:57 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:57 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 17:51:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) [ 355.416343][T11263] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:51:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:51:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigaction(0xe, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:51:57 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x400}]}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) syz_emit_ethernet(0x46, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdd6, 0x20044009, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x1f, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x88) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r2, 0x0, 0xff7ffffe) 17:51:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:51:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:51:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045006, 0xffffffffff600000) 17:51:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:51:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:58 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.009401][ T32] audit: type=1800 audit(1595094718.473:32): pid=11285 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16015 res=0 [ 356.029230][ T32] audit: type=1800 audit(1595094718.473:33): pid=11289 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16015 res=0 17:51:58 executing program 0: unshare(0x20000600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x202000, 0x0) bind$rds(r0, 0x0, 0x0) 17:51:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045002, 0x748000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:51:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:51:58 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:51:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045006, 0x748000) 17:51:59 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:51:59 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:51:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:51:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0xc2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 17:51:59 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:59 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:51:59 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:51:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:00 executing program 0: unshare(0x20000600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:52:00 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:00 executing program 1: unshare(0x20000600) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 17:52:00 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:52:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) unshare(0x20000600) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 17:52:00 executing program 1: unshare(0x20000600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 17:52:00 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:00 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:00 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:52:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) unshare(0x20000600) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 17:52:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:01 executing program 1: unshare(0x20000600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x202000, 0x0) listen(r0, 0x0) 17:52:01 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:01 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000000000000c"], 0x0, 0x26}, 0x20) 17:52:01 executing program 2: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffb, @ipv4={[], [], @empty}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00', 0xfffff4f9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) [ 359.214688][T11386] tipc: Started in network mode [ 359.219876][T11386] tipc: Own node identity 00000000000000000000ffff, cluster identity 4711 [ 359.230323][T11386] tipc: New replicast peer: 2001:0000:0000:0000:0000:0000:0000:0000 [ 359.239254][T11386] tipc: Enabled bearer , priority 10 17:52:01 executing program 3: r0 = socket(0x0, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:01 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:01 executing program 2: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffb, @ipv4={[], [], @empty}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00', 0xfffff4f9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 17:52:02 executing program 2: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:02 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 359.946455][T11409] tipc: Enabling of bearer rejected, already enabled 17:52:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:02 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:02 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001380)=[{&(0x7f0000000140)="b5621f1354dacce4828294b7b27d8ff430bad81a7454cb2403f3938f944cf7e18eb973b3a3b173d6693cce9763ffaf3557dae96806c0c3d9be09cc5d136e0e1e894c15104b3ed3aea2c95c9c68d0eae81e3fccea9089acfcc62d24bc0654b5df6a2fe75d12f2a46d62b476c98df6bcc220eb75e59925735388dc8092f215efaf6c32a33892331a2bc3519fbbaf0181d94aa6bbe7342b15263a717456f9a07507a293d55ed0a10675a28542df2427bbfe92743b6367c924a62e7b3a36efa357f13bf7ce938f49323d10182296d98671c78955d0d683927cb276ee2cf0e941b1a99dcbb043609106c24bba0517cf69ceee220b7051a081e9ad1825186b50e9a3f8358d6c4cc8ed4f311777a7ffbc6b5dc0a5a2ae7b9b902ab29fa62c7c1d08be7ff51eab7592295d0c95241e2f01dff8e6f62f927cfed6c8a089a2bae2e961fce7fef1ea037543fe65e9e03bc31e55241e692f345e7820ed425282974d53ed1435740894622e9f66ea1c3c6b1e225a9ba9a771a6893d96a45da0ee7b4990bc760cc52009e62788efbd1c276f381e0d99371701402a44008e544817513741fe2cf70b30cd62679b792817dea8aa8f4a0980c4b5c2ce9fb84d75f81350740e8b0250079936be125145940f178de6d71b886af5be4f48205b734d291725493653026fedf0dc9019aae48a551069ff3ceb2d34ba905959de40552e210893f13d09676afa3a89a96fc2c1601eb6238be97af0550a333da1518295fea308fdcc6272873b16f215431b934dc2e0e2bbd7a4c70321b443e410e1d39058aa899e6c0962ed486d7736f91b9b6abbbde8018a64e057c33ce7a1e7568ad5e4cc688c1feb0c74da818842883944046fc4e7394acae3e245ef4d2309b7fac46adeafcc006b193b2a621a244a3ab16d0d996f86df493ff2cee6af880fa7ea62adc7e98482a72d2b23832d128b6817ae311da5b3ba072ce64a37d81a5dec149840553b9baeff452974afac13d4c04426b0296fdcdd6bcb4d233c7c7ed0e385a5ce718faa7ffbc7caf49c98f7e17b3a86369ec8d3d44bb72d4d16a9d710bb2ed01ffcca66639fb1f2d0c790ef2afae5b6f7b463e7b719f807fade369ef0739469f0dc59ec132e406c2c4cd8c6ccea83bfa517c59ed752d43a1090e6c898d59846c3b10cd3a5195670a0ec658645a2e796db12b0a16dd5d8511053ddc9d67a044983e0d653527407d98d50a83469d4a5bbed5c7367488a48cd197c2f04dd1963f7a416f16356538962d8639bc2b53314075a8ffcdfcee06300315af59723200251f6af53526f404526f0bfd1b2fe53a54f4b8e02ada3d8cc4b9552b88c8aab565901b3b5f207a81c615b53cc3a49fd52feb47dc15abd099aeed0e55535506b64a1c79fa5b96c9ae2d813444563a658d343c2f5e0c8c98d95fee1f6ddc23be10a8fcf4ef00015d378af387de30c3fac3556e7fea475f6ada931b7858a5e8ee3485aaf0b04d8f6421b490e9315f4b042b8287808693fc42eb7aa61eb9b21e7275ed1e8bd3d0fd42b554328006c76e242ba239cd31a0b0f91468a2a3146bf6586f816b7e3a6a1de773d434c4bdc8739993b65673903613ccd655de3c08e4985eb6aa45ff65a40cabb1184e30b92721f716726d786d2c8081d57aa171b48aca489c36cb1e32d68e831cdac6da990eeb2bf8abd0fdeb1deb650980962d861b90888288a1bb41b2198b04ca6cc1d9541c5cfafc61ee8ec00bdeb8a6151a877d6f143c1bddd6349c1c6d745c551eb0aa07001d8723a36258402ac8cb0bec2cd550a90bb800aac7a636ff6b8b9820f08682b53903bad7402ab0841bac3e7109841f8534475ac239a53743bd61de164985f1ed209f8841ee8e243c2903e858b12e5d836e7869908b2e93a8bf8ac47fae27d9d22ad9570b190115a8c58a25ad1d77d321013da1f663a7dabc0841752bb2071b94a3df0ca1bcb5dbad77f372282e9ccfacd032c41c12617907d3991a9bc875a3409aa0fbc249432929ff52115cad32a48b8b72bd8e45978e15f8ef8967ca28e4e8b1f9f7f61859b3ec182ddff4a736768b6080e9de5320452be29255a0b0cca8dae4416e68f1c63ace17d6523fc22735a29c653dc0f4b4353464d62c5ec6b2c09064a1c4cd94318a12ad7771f46822dc07253cf228e8895c548d27d709075cba8b0e0070f0c591d3b3b424d0c3a9b921481ad91ee6266095325a21516b44be13e4b52f8f26d7d585c0f2aa7033799e9ca8374d09829d8557c259aa383cbeeb83eab79aa7c7ad07c76d08adaa224bc1e5ea7b17ce461b2a6e5d23c911f3ddd17296867fad8c4dc302b54f23c9cdc19ae5402a5ecfbcff3c2a0d6208ecb37779a0fb3f67b34aa00eb4647289b7d45de6f8293db93ccf934695de7e31d218141b56d03db54fff2f0680a28e9b929dc3c081447a1d783250363127c04ce28dbd2ac00a31c7048a1476fd1b71b0de6e85492b6f752a30c41cfe61fbd656170b56f41e5c1509edaafd85461aaf0647e0e990fb5cd73fc0079422c496fd64520b03435ec4b3063aed36c3fe65d513556d1497d53d13afcbb2a2ef1ce87e20f6ba17b6162c347cb79db6223f4dd86f4be8d8a3d2500082f5c3c2f442fa1d47b920dd70aeba3f5af07beaeda0109d659665020f949f92c8356f6dd40732f890ceaaa8de771efe25ef1e60cbbe79f9624a1b87fd66a6edd131d7317506c0172d4a0353c38815efb2a0be4b137843015a619de1d4fd0f63a9084e7933b763ff370955fc27b9130294c445d0b8ef6b68a3deff9ff74c681ddfbbb39709b298e3f3c74494ef55251376cf24e83bd3a92b3275112a8cc7904d05d316eb9d7ec0b49c5ca6e42899b61070ec8a173628515df7b2c43e0b7fa9cec28823328b9b3efa287e1219ce89bd46cf35e851581edcb4cd59093189cecf559cd49e0d8bffd1083ab40639cd72b97e8218bd78edad24ced060b8d15d68b281724dbc51eb66942404ce02aba9443701d5509a054d16e0718f4c1143b977c3f72183d8f537322d48747e9db1bc9a929003c90af13197cb57d9646853da1681e80d1c157f060e08ab5acd8ec99be21bc67d0819bcb745f96a8750b3a1f06bcf52f9354e3392e5d1fd4987107975cfb49a1b60a55630a0b00199694517e212242ad0dadf703f0613347a97acc1129dc2e7bb6bf976a9bf01ccadc198ef8a2f7f83e333be51023935b207f5ec8acb780707f0407315aff1e15a6c60ba8ddc51d77f4d408fc0bd04a683301fc6ef94ebad5f1ec1b739c32e29da8cc641d29b12f3dacef1961e827fdf29a75b1624018400865a16f904fa976191d6a9495f552cf7e3af4625bbeae9838ad5dbc7acffa97dbc7f1d3b31a80615aa7bf5b7a3a6f61b76c1dcf4bcc9d40444c39a5f64a28e3aca220ebaace3ad1740add1933596f9ae425bc66bea1e2a15fc4e937c2e79f65b0eafaad247be53e677e743a6229bfbf2aecc40db0e0fb1634113b82e3440aa9b2a4365102be3a3733793ae89200e05627ccf7ace895d639950d03402239ef1005a19ef4bab2eb8ff757e861faa37b97ba429929d7e7d69d62f16a1155c67901f2224917ed1d9553a801395d7c187caeba0004eb9b6cd03e12853c26cd236ff546c33931138a0287d4a522fbfce2bfcf98d1ac258b0fc6c021d91d15b2137c0266a99e3e9c1f23b9b119ec885a2eb91c1065961028673cb5c0dfe8d8d71f91b3d68d0296d5be44c377b3daa19d32ca9784044925fb6dce6f03e189e0f762d544ceaacba2e4cdb9698d1adccdbd93361d3c7aec01c369cc4a54204a40b50a85068205b194f599742e8e65d0764d9872c87cd4c5bfccdae4287eb45f9ef5f76d2fdc80f56462824e022f28d34fbe7bc0491ccae2c5a576e00fbe7b6316045caa0a57635ca7c002128cb62b53897ec3a20e91d762f5e41b937544a42fd5fbb8c538ff8bc335f54c476d45d8fca4315b836f3086762d501b7ab528417341f4d913c550710a594fa578d158a8198ea4ef46b2a25371313503ec35ce7d20ef0c25beed4b4e91439027ffe38bfdf2ab0d550b74409ae5834fbfb27ed93078b53412af299c156dc76a2886515c87eb90b69c3c08a8aa95ffa1a608acf678b0489aebed9f887020bdc22e4f6b18cf46a70aa89112f0bec32c8a0ccaab0403cc3e0dd6d33e82deea7c516de0e668beb4e03508d9044177680d52a331addbec214a46472f4e8f6ea778d94c3b3fcf3e0fd9d86558259cf94f413000c2934f68ceca99e65e6dec3db68d94df4755199c94967073f78e3013ca1b48a2a371519f6315701d2852f98b848670ca59faf4b8df92ffba77f025c3987415f0627b7f805be0e83c05351466d779eb8b52ae2e63290641d52f3b92481ef3ef26df0edf5be93cc794004b5340482be32093e48db7df1a9287bd792fe578682b67c462d4f50f48728756fe978ab1d2a1e4135b80138ef4cdb1c16a2aa10008343b6698d798adb8b4259182cbe2dca88aa42ddc521873ad2a5abb85713596abcc89ef704535e5f8bb86abf8bc8ffc604baec57cc5f08b266dc7f3e4a418ee13e48e23a0c650978bffc7bcaf91440e3dcb9666a860b68dbe7d10dfb453d994a3e5a8bc3f21591e063badaa27d0679b340eea6950ad2b368b5dd0039ae8d83e79f661299b7563dc4aa0f67a7a94e1a8bfb4bdd032d62116b1aee3e6a526be4b506055f2d7af5357d4896de953701a28fbf664f391a352d0195ba98622fff72c7df0cc9a1129917a2e62ece0879eefefdef501b2953a32e567ff6aa29123b5352c467796d889bc8cdbd257c0bc04f31a6db572d4093bd19a41a3f5f687840db701ed1b993b9df45483cee17711db35fa4faead0dbe41f02651a8fbd833d63c1311ac76d9fb5a730880d2e94806d4027926d2cc6c7a6e38e0f24dc6fbec92a1134b1ffe2c9fad3da5c0381cf190f911e0593b6ae07f27b1e14d273bcf655a2743afe4d3435d2111fe28aa6ab06725739656d23514d40f670029afcdc09be594932640d9966e53796a4361310e8579d25590e7d648925a294412527afabbf1fceffa62e66aac1ef86c5df8de327614ce37259d9c95c116be2d2f39e293864cc05c58fbb9f742fa711d6affb917725fb584c15c3721b3aebd27eaa15a7a109b690b3881987203359d48568528bd9b1da73ca6f7a0728a91684f8c954a48e5809d68305e17ed538a96b1837da92a0bed5c87a28c40c9c79ec6fa9659fd1c0959fa28e9758dbbec1a2a2deee5a8472b731e68f732405a66b2398d9a07906378ec4c6ba48d972f406f7e80537aa4c592764374b42f325aadb33b327371fa871b31fa1a1494a103b718d56a9673b8be9a4736d0cd5312af957695be298365ef219cbb1f63dfc1a6590af45fbbaf5bc57c2ae1f4dfd406555b5edf9fd70b5515b29e68e5391e0a770ee2f1b443d90e298c00ff3aba91c98fcb62abb7e96dd792854fa8721dcd59dbb61a34c569dde40963ede8f46a436509a46d31fd7a3b0354ff4b9e2f7a2286d396178a07c8e01cd40ff14328bff652cb49254c4ef63a6bcde35a68f89cfce97821dee83dd8f97f9db800a9985e9451a991a65baf0c2d03cc2a021ad9776e2752f35919f55d823985bbf949d91deb2823f51fff922c58883a6ae1a94baf6ec818e4233f1560f2c84d686c07ba201762a16a120abf2448712b499f2e4561cfc96ef7a107bf0054e80b63502c4ac9c1a25f44a83e2712914beb94d75a487c442d0d09087e159112cc6cc42416e2f22f4c3b1592ebe7ad82ab47581d3d2c14dd01a60298049fd8", 0x1000, 0x9}, {&(0x7f0000001140)="20a4fe8a9fbfc33edc7fa97384b344af1f8ed426b0dc61d461531e3fb7f9e6ff4452e12eeb1d1b5e74369d7feef7800e3443d9d35d1ed8755fab4988cdd2a12e17516a192dbf5b9d5a42dbd7c60be13e8ba560ffe94191a947d56ce1e1b2928e963991ab8edf0b1877bb8c05ea785c0194188c93a403c3c6afc544762be086dc36ae8fda00b1810396b8fd49202404825ab65d2c599367561754152457121d50424fe053a94c73cbaaaa3aadcd05d438183805b52c00c38d3cce737c19a627d0d2", 0xc1, 0x6}, {&(0x7f0000001240)="18fe70f2655d7816bf567d8e7a6fd52d0dbbd8765fb23f527abd9f94c04396191d21764459108fba6f895e8daa93133e6152473dbe9c91f15c4738af593ecb7810d27b171709de9356c1a8b5a2752a59b1943d43bbba831103313d6a9d469b8a57c74340dc731949de05f93b38e07dd70ed0fc19a9d0ec5fe33a9934323cbeb080b4c1fc2735b7db4c21c979fb1e749f77696c67d8c5469bcf55342b6295", 0xffffffffffffff6c, 0x401}, {&(0x7f0000001500)="af5cef1547c5c3a474f55bc4f0f2d36dc645f9213001d5013d9fb5533886d27d91ddece101b21944c2c90f01febd82", 0x24, 0x100}, {&(0x7f0000001340)="3b634dc378ad81a651a5e25e", 0xc, 0x2}], 0x2002, &(0x7f0000001540)={[{@notail='notail'}, {@jdev={'jdev', 0x3d, './file0'}}, {@tails_off='tails=off'}, {@barrier_none='barrier=none'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@expose_privroot='expose_privroot'}, {@commit={'commit'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@usrjquota='usrjquota'}, {@balloc_noborder='block-allocator=noborder'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 360.253543][ T3518] tipc: 32-bit node address hash set to ffff0000 17:52:02 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:52:02 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:02 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:52:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:03 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:52:03 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:52:03 executing program 3: r0 = socket(0x15, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:03 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x541b, 0x0) 17:52:03 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000040)) 17:52:04 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:04 executing program 1: ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) 17:52:04 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:04 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:04 executing program 1: ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) 17:52:04 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:04 executing program 0: unshare(0x20000600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x202000, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 17:52:04 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:04 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:04 executing program 3: socket(0x15, 0x5, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x4000040) 17:52:05 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:05 executing program 1: ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) 17:52:05 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3312, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x8, 0xfffffffa, 0x0, @remote, @mcast2, 0x1, 0x80}}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x48000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 17:52:05 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x541b, 0x0) 17:52:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, 0x0, 0x4000040) [ 362.854460][T11498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:52:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:05 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:05 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5008, 0x748000) [ 363.104026][T11498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:52:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, 0x0, 0x4000040) 17:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote={0xfe, 0x80, [0x2]}}]}]}, 0x34}}, 0x0) 17:52:05 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:06 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045002, 0x748000) 17:52:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, 0x0, 0x4000040) 17:52:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045017, 0x748000) 17:52:06 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc004500a, 0x748000) 17:52:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000040) 17:52:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:07 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:07 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:52:07 executing program 2: unshare(0x20000600) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 17:52:07 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000040) 17:52:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) [ 364.800363][ T32] audit: type=1800 audit(1595094727.264:34): pid=11568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16095 res=0 17:52:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:07 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:52:07 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:07 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000040) 17:52:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045002, 0x748000) 17:52:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x748000) 17:52:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:07 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:52:08 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x30}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}]}, 0x44}}, 0x0) 17:52:08 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x0) 17:52:08 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) 17:52:08 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:08 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendto$isdn(r0, 0x0, 0x68, 0x0, &(0x7f0000000080), 0x6) 17:52:08 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:08 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x0) 17:52:08 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) 17:52:08 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 17:52:09 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc={0x2}, 0x80, 0x0}, 0x0) [ 366.673781][T11623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:52:09 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:09 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x80045010, 0x748000) [ 366.788260][T11623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:52:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x103401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8010500d, 0x748000) 17:52:09 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0x2c}}, 0x0) 17:52:09 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:09 executing program 1: r0 = socket(0x15, 0x5, 0x0) unshare(0x20000600) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 17:52:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:09 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:10 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x81, "49e6227976375ba22e1ed40622b289f1b42f5d87fef199b47d566113362531f0"}) 17:52:10 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x40045010, 0x748000) 17:52:10 executing program 1: 17:52:10 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:10 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:10 executing program 3: 17:52:10 executing program 2: 17:52:10 executing program 1: 17:52:10 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:10 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:11 executing program 1: 17:52:11 executing program 3: 17:52:11 executing program 2: 17:52:11 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:11 executing program 1: 17:52:11 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:11 executing program 3: 17:52:11 executing program 2: 17:52:11 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:11 executing program 3: 17:52:11 executing program 1: 17:52:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:12 executing program 2: [ 369.852710][T11696] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:52:12 executing program 3: 17:52:12 executing program 1: 17:52:12 executing program 2: 17:52:12 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:12 executing program 3: 17:52:12 executing program 1: 17:52:12 executing program 2: 17:52:13 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:13 executing program 3: 17:52:13 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:13 executing program 1: 17:52:13 executing program 2: 17:52:13 executing program 3: 17:52:13 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:13 executing program 1: 17:52:14 executing program 2: 17:52:14 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:14 executing program 3: 17:52:14 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:14 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:14 executing program 1: 17:52:14 executing program 2: 17:52:14 executing program 3: 17:52:14 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:14 executing program 1: 17:52:14 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:14 executing program 2: 17:52:15 executing program 3: 17:52:15 executing program 1: 17:52:15 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) 17:52:15 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:15 executing program 2: 17:52:15 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:15 executing program 3: 17:52:15 executing program 1: 17:52:15 executing program 3: 17:52:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:16 executing program 1: 17:52:16 executing program 2: 17:52:16 executing program 3: 17:52:16 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:16 executing program 1: 17:52:16 executing program 2: 17:52:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:17 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:17 executing program 3: 17:52:17 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:17 executing program 2: 17:52:17 executing program 1: 17:52:17 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd) 17:52:17 executing program 3: 17:52:17 executing program 0: close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 17:52:17 executing program 2: 17:52:17 executing program 1: 17:52:17 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:17 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 17:52:17 executing program 3: 17:52:17 executing program 1: 17:52:17 executing program 0: close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 17:52:17 executing program 2: 17:52:17 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 17:52:18 executing program 3: 17:52:18 executing program 1: 17:52:18 executing program 2: 17:52:18 executing program 0: close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 17:52:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 17:52:18 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:18 executing program 3: 17:52:18 executing program 2: 17:52:18 executing program 1: 17:52:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:18 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:18 executing program 5: 17:52:19 executing program 2: 17:52:19 executing program 3: 17:52:19 executing program 1: 17:52:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:19 executing program 5: 17:52:19 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:52:19 executing program 3: 17:52:19 executing program 2: 17:52:19 executing program 1: 17:52:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:19 executing program 5: 17:52:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0xfffffffffffffd3b, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 17:52:20 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:52:20 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 17:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:52:20 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:20 executing program 2: 17:52:20 executing program 1: 17:52:20 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:20 executing program 3: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) read(r1, &(0x7f00000003c0)=""/267, 0x10b) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000080)) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 17:52:20 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 17:52:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:52:21 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r2) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f00000012c0)=@file={0xa}, 0xa, 0x0}, 0x0) 17:52:21 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:21 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0xfffffffffffffd3b, 0x81, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 17:52:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffff, 0xe7}, 0x14) 17:52:21 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:21 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) read(r1, &(0x7f00000003c0)=""/267, 0x10b) execve(0x0, 0x0, 0x0) 17:52:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 17:52:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000180), 0x4) 17:52:22 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, 0x0, 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:22 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="af09557798218a485d4d402e86dd60e7087500282c00fe8000000000000000000000000000aaff02"], 0x0) 17:52:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 17:52:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x8}, 0x8) 17:52:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) 17:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) 17:52:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1c41e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 380.492231][ T32] audit: type=1400 audit(1595094742.956:35): avc: denied { create } for pid=11992 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 380.588149][ T32] audit: type=1400 audit(1595094743.026:36): avc: denied { name_connect } for pid=11992 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 17:52:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 17:52:23 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, 0x0, 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:23 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:23 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x8c) [ 381.274666][ T32] audit: type=1400 audit(1595094743.746:37): avc: denied { name_bind } for pid=11992 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 381.297053][ T32] audit: type=1400 audit(1595094743.746:38): avc: denied { node_bind } for pid=11992 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 17:52:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:52:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:24 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, 0x0, 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:25 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1c41e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)="d6631bc73d4549712a77c85ddb1295503718ba0ecf3f14c69e3ddd0400bfb086e2c4d45cab503586b81c1144fe7f2132fefe77a5fccf18d25cd8d8d9e7d4c0afa4582b85ebe091676db1dd61d1613d0f4e8ceda42b68e6fb92a14303951894b6191584a47e95f0314a0912e1334420", 0x6f}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30, 0x8000}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:52:27 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3ecdf464951a1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f4e4d3e77f3"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:28 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:28 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="d6631bc73d4549712a77c85ddb1295503718ba0ecf3f14c69e3ddd0400bfb086e2c4d45cab503586b81c1144fe7f2132fefe77a5fccf18d25c", 0x39}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(r5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:29 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(0x0, 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) 17:52:32 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:32 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(0x0, 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="d6631bc73d4549712a77c85ddb1295503718ba0ecf3f14c69e3ddd0400bfb086e2c4d45cab503586b81c1144fe7f2132fefe77a5fccf18d25c", 0x39}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(r5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:35 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1) 17:52:35 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1) 17:52:35 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(0x0, 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:35 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d02, 0x0, 0x3, 0x8, 0x4b564d07]}) dup2(r5, r2) [ 393.694311][T12194] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 17:52:36 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 17:52:36 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x277, 0x0, 0xb, 0x8, 0xfdfdffff]}) 17:52:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d02, 0x0, 0x3, 0x8, 0x4b564d07]}) dup2(r5, r2) 17:52:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r2) [ 394.581959][T12242] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 394.604462][T12244] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 17:52:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="d6631bc73d4549712a77c85ddb1295503718ba0ecf3f14c69e3ddd0400bfb086e2c4d45cab503586b81c1144fe7f2132fefe77a5fccf18d25c", 0x39}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(r5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:37 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x9000aea4, &(0x7f00000000c0)={0x0, 0x0, [0x4b564d02, 0x0, 0xb, 0x8, 0xfdfdffff]}) 17:52:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d02, 0x0, 0x3, 0x8, 0x4b564d07]}) dup2(r5, r2) 17:52:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r2) 17:52:37 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) close(r2) 17:52:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.438249][T12281] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 17:52:38 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x7ff, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = getpid() setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)={0x0, @rand_addr=0x64010102, 0x4e22, 0x0, 'nq\x00', 0xd, 0x677, 0x54}, 0x2c) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x980000, 0x1, 0xffe00000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9909e2, 0x3, [], @p_u32=&(0x7f0000000000)=0x2}}) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000240)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) pipe(&(0x7f0000000180)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:52:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.221660][T12307] IPVS: ftp: loaded support on port[0] = 21 [ 396.626750][T12313] IPVS: ftp: loaded support on port[0] = 21 17:52:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d91face8dacc7c865f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045009, &(0x7f0000000000)=0x27) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="d6631bc73d4549712a77c85ddb1295503718ba0ecf3f14c69e3ddd0400bfb086e2c4d45cab503586b81c1144fe7f2132fefe77a5fccf18d25c", 0x39}], 0x1, &(0x7f00000002c0)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x30}, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) dup3(r5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 17:52:39 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf250100"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x48001}, 0x0) 17:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r2) 17:52:39 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:39 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="01002ebdf927bd7000fbdbdf"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x48001}, 0x8000) [ 397.393738][ T730] tipc: TX() has been purged, node left! 17:52:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:40 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r2) 17:52:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}], 0x1) 17:52:41 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r3, 0x0) [ 398.709646][T12400] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 17:52:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup2(r0, r1) 17:52:44 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:52:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:44 executing program 3: unshare(0x20400) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 401.806417][T12447] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 17:52:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:44 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:44 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4200, 0x0) 17:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:45 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:52:45 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 17:52:45 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfe08) dup2(r0, r1) 17:52:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) [ 403.424170][T12509] Can't find ip_set type bitmap:ip,mac 17:52:45 executing program 3: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 17:52:46 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 17:52:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:46 executing program 2: syz_emit_ethernet(0x1526, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:52:46 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 17:52:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup2(r0, r1) 17:52:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="18000000000000002900000005"], 0x18}}], 0x2, 0x0) 17:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:46 executing program 3: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 17:52:47 executing program 1: mmap(&(0x7f00003f8000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000535000/0x3000)=nil, 0x3000, 0x0) r0 = msgget$private(0x0, 0xfffffffffffffb28) msgrcv(r0, &(0x7f00000013c0)={0x0, ""/4111}, 0x106e, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001180)=""/130) 17:52:47 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 17:52:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:47 executing program 2: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000240)={0x2, "8214ce3e8980e4723e6fabe1017355b2ea88e53fdcbcc88ed8cad6bfca47e8e5659e54d25cc85437a0bb0747019dc29878d53381913803cb8eac88c5facc1685aa5e86ef1a6fbdd352e7a536222d93d2b9917f66a34670bda5f36e62ad1e224b214d951383f9ed8ce3ac9598f41d76c3936eeec249672ad7fff56a9e29910cf93510c0e293d22b39c1b25f335a4baefe8c603e30fb4841bb79594aa1e2b4abd35d2ef742f818e403e47ded2b94d3ab3b9e9960a1877b33c8a18396"}, 0xc3, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1, "e58226524ed50228c17a169e459d22a715f1de4510b719037157907fa4d418aeaa858608bd6bd9f14fe5d1ee74af6c3beb4b6760a67488d7b5f10797afc423dcb3c6fc1ea72618688232b522849a109d92cab5a876b38f98299cb45fadbd5bfb48fa0f63b7f58a386ca0908bb8b52b55d1471df2e2616150f820ad8caa026e1796988efd9be9884751cdae7f44484c99b08ed5"}, 0x9b, 0x800) 17:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:47 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:47 executing program 3: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 17:52:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x581a, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 17:52:48 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:48 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0xffffffffffffffff, 0x80029) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) accept4$alg(r0, 0x0, 0x0, 0x800) 17:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:48 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:52:48 executing program 3: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0xffffffffffffffff, 0x80029) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 17:52:48 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:52:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:48 executing program 2: 17:52:49 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x0) 17:52:49 executing program 2: 17:52:49 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = shmget$private(0x0, 0x1000, 0x500, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) shmdt(r1) 17:52:49 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="3f42c22d165c", @val, {@ipv6}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:52:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:49 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x0) [ 407.260614][T12625] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:52:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/120, 0x78}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8695, 0x0) pipe(&(0x7f0000000400)) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 17:52:49 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r0, 0x29, 0x80000000000000a, &(0x7f0000000180), 0x4) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) getgroups(0x1, &(0x7f0000000100)=[r3]) r4 = socket(0x18, 0x2, 0x0) setsockopt(r4, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r4, 0x29, 0x80000000000000a, &(0x7f0000000180), 0x4) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000100)=0xc) 17:52:49 executing program 1: 17:52:50 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:50 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x0) 17:52:50 executing program 3: 17:52:50 executing program 2: 17:52:50 executing program 1: 17:52:50 executing program 3: 17:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:50 executing program 0: 17:52:50 executing program 2: 17:52:50 executing program 1: 17:52:51 executing program 3: 17:52:51 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:51 executing program 0: 17:52:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:51 executing program 1: 17:52:51 executing program 2: 17:52:51 executing program 3: 17:52:51 executing program 0: 17:52:51 executing program 1: 17:52:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:51 executing program 2: 17:52:51 executing program 3: 17:52:52 executing program 0: [ 409.808393][T12693] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:52:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:52 executing program 1: 17:52:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:52 executing program 3: 17:52:52 executing program 2: 17:52:52 executing program 0: 17:52:52 executing program 0: 17:52:52 executing program 3: 17:52:52 executing program 2: 17:52:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:52 executing program 1: 17:52:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:53 executing program 2: 17:52:53 executing program 3: 17:52:53 executing program 0: 17:52:53 executing program 1: 17:52:53 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:53 executing program 0: 17:52:53 executing program 2: 17:52:53 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:53 executing program 3: 17:52:53 executing program 1: 17:52:53 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:53 executing program 0: 17:52:54 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:54 executing program 2: 17:52:54 executing program 3: 17:52:54 executing program 1: 17:52:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:54 executing program 0: 17:52:54 executing program 2: 17:52:54 executing program 3: 17:52:54 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:54 executing program 1: 17:52:54 executing program 0: 17:52:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:54 executing program 3: 17:52:54 executing program 2: 17:52:54 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:55 executing program 1: 17:52:55 executing program 0: 17:52:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:55 executing program 3: 17:52:55 executing program 2: 17:52:55 executing program 1: 17:52:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:55 executing program 0: 17:52:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:55 executing program 3: 17:52:55 executing program 2: 17:52:55 executing program 1: 17:52:55 executing program 0: 17:52:56 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:56 executing program 3: 17:52:56 executing program 2: 17:52:56 executing program 1: 17:52:56 executing program 0: 17:52:56 executing program 3: 17:52:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:56 executing program 2: 17:52:56 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:56 executing program 1: 17:52:56 executing program 0: 17:52:56 executing program 3: 17:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:57 executing program 2: 17:52:57 executing program 1: 17:52:57 executing program 3: 17:52:57 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:57 executing program 0: 17:52:57 executing program 1: 17:52:57 executing program 3: 17:52:57 executing program 2: 17:52:57 executing program 0: 17:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:57 executing program 1: 17:52:57 executing program 3: 17:52:58 executing program 2: 17:52:58 executing program 0: [ 415.645506][T12843] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:52:58 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:58 executing program 3: 17:52:58 executing program 1: 17:52:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x5000, 0x0) 17:52:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) sendfile(r0, r2, 0x0, 0x200fff) syz_emit_ethernet(0x1d5, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb810001000800400001c300000000002f9078ac1414bbac1e00018629000000030109e7b03d33ee740a070980f99de64848a50711b16a047bf7af3b71effe620b426c09000000eb1f65580000008000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000009354b0006602481016d94a94913e9fa782a9d755ea7bc103894280d7f308d7e2c0e0a3098c71e65c1ff14c6254b62b44da792d5de2859444b55afa7212399ed1e8b5630d954e0d6b0e89021f900ad1c26d84f1d94c644c2357d35b593bfb3b3cc3f739260072900abf6bda6e48af69e2afb10a881d373f2595835b8582380fa5c6b3d6a30c6aa208efe7cdd5a32013f269c4fe9d84ccb7ab19cdfcc2b06035798ab98c3df19773442d69634b80461dc92de07449d7bfafd20dd0a672e1a2a2717ee02a0a7f7412efce816259f8c5bb21633e8b81f30c805b7445efa6c3964ddfd3900356f51471f06c38f389ab732e70067f9958d86a05000000000000004ea1a8ebad380716c24977a259c87d58396edcd213bf125439fb97ece1cf1f34fd1a34063b35389e38315d4b8e06b5261329edea000000003e9dfa3248990e8eab61adc5d19da04f616efa72ba"], 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40030}, 0x4000800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0xb8}}, 0x0) 17:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000200)) 17:52:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:52:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x24, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 17:52:58 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:59 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0) 17:52:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 17:52:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x101) 17:52:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) [ 417.063922][ T32] audit: type=1800 audit(1595094779.529:39): pid=12884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 17:52:59 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) sendfile(r0, r2, 0x0, 0x200fff) syz_emit_ethernet(0x1d5, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb810001000800400001c300000000002f9078ac1414bbac1e00018629000000030109e7b03d33ee740a070980f99de64848a50711b16a047bf7af3b71effe620b426c09000000eb1f65580000008000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000009354b0006602481016d94a94913e9fa782a9d755ea7bc103894280d7f308d7e2c0e0a3098c71e65c1ff14c6254b62b44da792d5de2859444b55afa7212399ed1e8b5630d954e0d6b0e89021f900ad1c26d84f1d94c644c2357d35b593bfb3b3cc3f739260072900abf6bda6e48af69e2afb10a881d373f2595835b8582380fa5c6b3d6a30c6aa208efe7cdd5a32013f269c4fe9d84ccb7ab19cdfcc2b06035798ab98c3df19773442d69634b80461dc92de07449d7bfafd20dd0a672e1a2a2717ee02a0a7f7412efce816259f8c5bb21633e8b81f30c805b7445efa6c3964ddfd3900356f51471f06c38f389ab732e70067f9958d86a05000000000000004ea1a8ebad380716c24977a259c87d58396edcd213bf125439fb97ece1cf1f34fd1a34063b35389e38315d4b8e06b5261329edea000000003e9dfa3248990e8eab61adc5d19da04f616efa72ba"], 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40030}, 0x4000800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0xb8}}, 0x0) 17:52:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030007000000000002"], 0x60}}, 0x0) 17:52:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) 17:52:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 17:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:53:00 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:00 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 17:53:00 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 17:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 17:53:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000400010000030005000000000002"], 0x60}}, 0x0) 17:53:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@can={0x1d, r3}, 0x80, 0x0}}], 0x1, 0x0) 17:53:00 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 17:53:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 17:53:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 17:53:01 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000000)={@local}, 0x20) 17:53:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 17:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 17:53:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 17:53:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, 0x0) 17:53:01 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x800448d3, 0x0) 17:53:02 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:02 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x2}, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:53:02 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x1, 0x1, 0x8}, 0x20) 17:53:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:53:02 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x32, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback={0xff00000000000000}, [{0x0, 0x1, "fec66e9673c1"}, {}]}}}}}}, 0x0) 17:53:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 17:53:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 17:53:03 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 17:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:53:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x7}]}, 0x18}}, 0x0) 17:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 17:53:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000400010000030005000000000002"], 0x60}}, 0x0) 17:53:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x400448de, 0x0) 17:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x40000105, 0x0, 0x3, 0x8, 0xfdfdffff]}) 17:53:03 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@can={0x1d, r3}, 0x80, 0x0}}], 0x1, 0x0) 17:53:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8befffffffffffd00010000030005000000000002"], 0x60}}, 0x0) 17:53:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc4000, &(0x7f0000000580)) 17:53:04 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:04 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:53:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 421.885478][T13088] mmap: syz-executor.5 (13088) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:53:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r2, 0x0, 0x0, 0x0) 17:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 17:53:04 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x11, &(0x7f0000000200)="8be49f535391501b8709bc0d9956c704b9"}) 17:53:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 17:53:04 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 17:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:53:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/94) 17:53:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x28}}, 0x0) 17:53:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000020200010000030005000000000002"], 0x60}}, 0x0) [ 422.971580][T13124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.988860][T13124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.996696][T13124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:53:05 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0x50, 0x15, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}}, 0x50}}, 0x0) 17:53:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 17:53:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 17:53:06 executing program 0: syz_emit_ethernet(0x437, &(0x7f0000000a80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe8000000000f8ff0000000000000000fe8000000000000000000000000000aa"], 0x0) [ 423.675271][T13152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.692563][T13152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.700697][T13152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:53:06 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x60}}, 0x0) 17:53:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 17:53:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 17:53:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 17:53:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$inet6(0x10, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0xf0ffffff00000000}, 0x0) 17:53:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300020c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 17:53:07 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80045017, 0x0) 17:53:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x400448dd, 0x0) 17:53:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 17:53:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, 0x0, 0x3}, [@migrate={0x50, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1}]}]}, 0xa0}}, 0x0) 17:53:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000140)="0fd4a80700450f51f3a8a4a4ff00988ed8d8f02e9566efbafc0c414545d68b078b2ef36dbaa100b0fdee2e3ef2646766f4650fc7b90f0066b8f5a82f8866efbafc0cec", 0x44}], 0x1, 0x24, 0x0, 0x3a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffffc) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 17:53:07 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:53:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 17:53:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 17:53:08 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '/dev/dsp\x00'}, 0x0, 0x0, 0x0) 17:53:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:08 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:53:08 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) 17:53:08 executing program 3: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:53:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) keyctl$get_persistent(0x16, r1, 0x0) 17:53:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)) 17:53:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0203000a0c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 17:53:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}, [@migrate={0x50, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 17:53:09 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:53:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000020006000000000002"], 0x60}}, 0x0) 17:53:09 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000140)=@sack_info={r2}, &(0x7f00000000c0)=0xc) 17:53:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}, [@migrate={0x9c, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, @in=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) 17:53:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 17:53:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 17:53:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 17:53:09 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@local}, 0x20) 17:53:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:53:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 17:53:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 17:53:10 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000df09000000000000005d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:53:10 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020017"], 0x60}}, 0x0) 17:53:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=@abs={0x1, 0x5c}, 0x6e, 0x0}], 0x1, 0x0) 17:53:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0x50, 0x15, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}}, 0x50}}, 0x0) 17:53:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80045007, 0x0) 17:53:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) 17:53:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:11 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec00000021ffff"], 0xec}}, 0x0) 17:53:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x0, 0xfff}) 17:53:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x3}]}], {0x14}}, 0x44}}, 0x0) 17:53:11 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x50, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_LABEL={0x14, 0x3, 'batadv_slave_1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x11, 0x401, 0xeb45d7e}}, @IFA_FLAGS={0x8, 0x8, 0x408}]}, 0x50}}, 0x10) 17:53:11 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x4c}}, 0x0) [ 428.964394][T13341] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65313 sclass=netlink_xfrm_socket pid=13341 comm=syz-executor.4 [ 429.110020][T13348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 429.142852][ T32] audit: type=1800 audit(1595094791.610:40): pid=13349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16380 res=0 17:53:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1000, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 17:53:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}, [@migrate={0x4, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, @in=@remote, @in6=@private0}]}]}, 0xec}}, 0x0) 17:53:11 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x5}}) 17:53:11 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x10000}) 17:53:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x19, 0x0, 0x0) 17:53:12 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000df09000000000000005d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:53:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) io_setup(0x0, 0x0) 17:53:12 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:12 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 17:53:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00', 0x1}) [ 430.311272][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.319832][T13394] UDF-fs: Scanning with blocksize 512 failed 17:53:12 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) [ 430.390869][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.398725][T13394] UDF-fs: Scanning with blocksize 1024 failed 17:53:12 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000df09000000000000005d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) [ 430.486362][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.494479][T13394] UDF-fs: Scanning with blocksize 2048 failed 17:53:13 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) [ 430.600521][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.608601][T13394] UDF-fs: Scanning with blocksize 4096 failed 17:53:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x400448e2, 0x0) [ 430.663626][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.671318][T13394] UDF-fs: Scanning with blocksize 512 failed [ 430.761364][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.769147][T13394] UDF-fs: Scanning with blocksize 1024 failed [ 430.802949][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.810777][T13394] UDF-fs: Scanning with blocksize 2048 failed 17:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 430.907568][T13394] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 430.915174][T13394] UDF-fs: Scanning with blocksize 4096 failed 17:53:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000100)=0x48) 17:53:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x70}}, 0x0) 17:53:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:53:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:53:13 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 17:53:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4d00, 0x0) 17:53:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc00) 17:53:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 17:53:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 17:53:14 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 17:53:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)) [ 432.120519][T13446] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:53:14 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x600000b, 0x12, r0, 0xfffff000) 17:53:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="14", 0x1}], 0x1}, 0x0) 17:53:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000d10ffc), 0x4) 17:53:17 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x4d00, 0x0) 17:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='ib\x00'}}}}, 0x68}}, 0x0) 17:53:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x800448f0, 0x0) 17:53:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 17:53:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x19, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 17:53:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000140)=@sack_info={r2}, &(0x7f00000000c0)=0xc) 17:53:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000d10ffc), 0x4) 17:53:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8befffffffffffd00010000030005000000000002"], 0x60}}, 0x0) 17:53:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) connect$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 17:53:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030005000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005"], 0x60}}, 0x0) 17:53:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 17:53:18 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000800)=@v2, 0x9, 0x0) 17:53:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000140)=@sack_info={r2}, &(0x7f00000000c0)=0xc) 17:53:18 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7\xe4\xee\xc3\xed[ob\xc0Mt]\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:53:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)=0x1) 17:53:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030007000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 17:53:18 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 17:53:18 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000df09000000000000005d74dafc20380003", @ANYBLOB="02"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:53:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 17:53:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_settings={0x5, 0x3, @fr_pvc=&(0x7f0000000200)={0x4}}}}) 17:53:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 17:53:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 17:53:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 17:53:19 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:19 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 436.883777][T13572] new mount options do not match the existing superblock, will be ignored [ 436.980271][T13572] new mount options do not match the existing superblock, will be ignored 17:53:19 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@caif=@dgm={0x25, 0x21aa, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="de65dad48c3465ca8bbb0121510d3f8bb562b86d61280fef8d936d33f7147399031282fb8eed806d727e69f0c78ba407fc9e5d8a13c4c25b1264dc6511a13d33b426cdc84b04ba82827a8a106268219983dfa036cf611e7cc384ea5543d9c33bd3bfab2e5121131545a8f18926e090a20a9b13d503f6c6fb92d77b037112050a9647fa22b018394dc2844dfead481c4c63c5f9b121bb8809d58a7ea5b0de3c7f39b40c699d4c75e03f1da8375ebc74d5818f4d16160e925c70284f328681b0ff43a68df18e5a99e7c0d00db9fc7de3f4ae88541611bc3847625b48706485cdad3e37b0f5884b23f4edab84b7468600", 0xef}], 0x1, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}], 0x30}, 0x40004) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000280)={{0x8008, 0x2859}, 0x31}, 0xfffffffffffffe80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:53:19 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000df09000000000000005d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = dup(r1) syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000400)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 437.179092][T13585] new mount options do not match the existing superblock, will be ignored 17:53:19 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 437.290766][T13583] new mount options do not match the existing superblock, will be ignored 17:53:20 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:53:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 17:53:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote}}, [@migrate={0x9c, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, @in=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xec}}, 0x0) 17:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0xf, &(0x7f0000000040)="cd17c28950f42165909a05304ff4d4"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:53:20 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x80, 0x0) 17:53:20 executing program 2: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc2, &(0x7f0000000200)="d3d76365095459aaa7dfeeb6180dee636b7b6129f7f249b9740c9e57f43d26af000000008a58480aa40700000000000090e934c111d4e0553e2f965546d7f9b3fdc856cd6593d782a27dab569bd9fe957ee504fb7b21c3f833eabd36627e51710a5a3f51ef67cf522d4ae8a090649b8ef89bb4188e29c0c4f6f613b742fc1fa47e0cbf5fe5d2df54cf4ba610814ea11c6f2b54cf9befe244e320608ffd6a4c227dd40e599c8f05a60a5a8306fabfe48d96bffda54c04e1a6e5d68039b0df15bcc319"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:53:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x9c) 17:53:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 17:53:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10040) 17:53:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:21 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x5008, 0x0) 17:53:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfffffff7}, 0x8) 17:53:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) 17:53:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r2}, &(0x7f0000000180)=0x8) 17:53:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000180)) 17:53:21 executing program 1: syz_emit_ethernet(0x78, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x42, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback={0xff00000000000000}, [{0x0, 0x3, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e"}]}}}}}}, 0x0) 17:53:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x1b}]}, 0x18}}, 0x0) 17:53:21 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r0, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000014000100000000000000000002180000", @ANYRES32=r0, @ANYBLOB="08000200e0000002140003006261746164765f736c6176655f3100001400060002000000111f0000010400007e5db40e0800080008040000"], 0x50}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x50, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_LABEL={0x14, 0x3, 'batadv_slave_1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x11, 0x401, 0xeb45d7e}}, @IFA_FLAGS={0x8, 0x8, 0x408}]}, 0x50}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) 17:53:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x17, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x48}}, 0x0) 17:53:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x80105014, 0x0) 17:53:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 17:53:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0x30) [ 439.754950][ T32] audit: type=1800 audit(1595094802.220:41): pid=13674 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16383 res=0 17:53:22 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x9) 17:53:22 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r2) 17:53:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000080), 0x10) 17:53:22 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:22 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) keyctl$get_persistent(0x16, r1, 0x0) 17:53:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x33fe0}}, 0x0) 17:53:23 executing program 1: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 17:53:23 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x80105014, 0x0) 17:53:23 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:23 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000000)="d2", 0x1) 17:53:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x1, 0x1}, 0x20) dup2(r0, r3) 17:53:25 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:53:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0xc0045003, 0x0) 17:53:25 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 17:53:25 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}], 0x20}, 0x0) 17:53:25 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80081272, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 17:53:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 17:53:25 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:25 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00009b9000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:53:25 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:53:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@attr2='attr2'}]}) [ 443.814967][T13775] XFS (loop4): Invalid superblock magic number [ 443.966923][T13775] XFS (loop4): Invalid superblock magic number 17:53:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@migrate={0x50, 0x11, [{@in=@empty, @in6=@private2, @in6=@private1, @in6=@mcast1}]}]}, 0xa0}}, 0x0) 17:53:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14}, @NFT_MSG_NEWSETELEM={0x19, 0xc, 0xa, 0x201}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x84}}, 0x0) 17:53:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0xfe}]}, 0x24}}, 0x0) 17:53:27 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x12, 0x0, 0x0) 17:53:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x5000, 0x0) [ 444.803327][T13801] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 17:53:27 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c7703d86b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c6530ac00"]) 17:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) 17:53:27 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000038, 0x0) 17:53:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x4, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 17:53:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='&\xd7.F\xc4\v\x05\x94v\xe2Mt]\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:53:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x5015, 0x0) [ 445.316866][T13816] tipc: Enabling of bearer rejected, failed to enable media [ 445.405154][T13821] overlayfs: unrecognized mount option "wØkdir=./file1" or missing value 17:53:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x40045017, 0x0) 17:53:28 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) 17:53:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001100)={{0x68}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 17:53:28 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) getdents(r0, &(0x7f0000000540)=""/136, 0x88) 17:53:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r4, 0x0, 0xa808) 17:53:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 17:53:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffef9, 0x0) 17:53:28 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) 17:53:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x40045017, 0x0) [ 446.089775][T13846] ===================================================== [ 446.096761][T13846] BUG: KMSAN: uninit-value in nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 446.105076][T13846] CPU: 1 PID: 13846 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 446.113725][T13846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.123763][T13846] Call Trace: [ 446.127045][T13846] dump_stack+0x1df/0x240 [ 446.131372][T13846] kmsan_report+0xf7/0x1e0 [ 446.135788][T13846] __msan_warning+0x58/0xa0 [ 446.140280][T13846] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 446.146248][T13846] nf_ct_invert_tuple+0x346/0x590 [ 446.151268][T13846] init_conntrack+0x116/0x1ff0 [ 446.156032][T13846] nf_conntrack_in+0x1341/0x26b1 [ 446.160982][T13846] ipv6_conntrack_local+0x68/0x80 [ 446.165993][T13846] ? ipv6_conntrack_in+0x80/0x80 [ 446.170926][T13846] nf_hook_slow+0x16e/0x400 [ 446.175422][T13846] __ip6_local_out+0x56d/0x750 [ 446.180179][T13846] ? __ip6_local_out+0x750/0x750 [ 446.185103][T13846] ip6_local_out+0xa4/0x1d0 [ 446.189600][T13846] ip6_push_pending_frames+0x213/0x4f0 [ 446.195055][T13846] rawv6_sendmsg+0x4233/0x5c30 [ 446.199832][T13846] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 446.206232][T13846] ? kmsan_get_metadata+0x11d/0x180 [ 446.211415][T13846] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 446.217213][T13846] ? udp_cmsg_send+0x5d0/0x5d0 [ 446.221962][T13846] ? compat_rawv6_ioctl+0x100/0x100 [ 446.227145][T13846] inet_sendmsg+0x2d8/0x2e0 [ 446.231650][T13846] ? inet_send_prepare+0x600/0x600 [ 446.236745][T13846] kernel_sendmsg+0x384/0x440 [ 446.241412][T13846] sock_no_sendpage+0x235/0x300 [ 446.246256][T13846] ? sock_no_mmap+0x30/0x30 [ 446.250747][T13846] sock_sendpage+0x1e1/0x2c0 [ 446.255331][T13846] pipe_to_sendpage+0x38c/0x4c0 [ 446.260165][T13846] ? sock_fasync+0x250/0x250 [ 446.264751][T13846] __splice_from_pipe+0x565/0xf00 [ 446.269761][T13846] ? generic_splice_sendpage+0x2d0/0x2d0 [ 446.275393][T13846] generic_splice_sendpage+0x1d5/0x2d0 [ 446.280843][T13846] ? iter_file_splice_write+0x1800/0x1800 [ 446.286546][T13846] direct_splice_actor+0x1fd/0x580 [ 446.291648][T13846] ? kmsan_get_metadata+0x4f/0x180 [ 446.296749][T13846] splice_direct_to_actor+0x6b2/0xf50 [ 446.302117][T13846] ? do_splice_direct+0x580/0x580 [ 446.308269][T13846] do_splice_direct+0x342/0x580 [ 446.313119][T13846] do_sendfile+0x101b/0x1d40 [ 446.317714][T13846] __se_compat_sys_sendfile+0x301/0x3c0 [ 446.323251][T13846] ? kmsan_get_metadata+0x11d/0x180 [ 446.328446][T13846] ? __ia32_sys_sendfile64+0x70/0x70 [ 446.333733][T13846] __ia32_compat_sys_sendfile+0x56/0x70 [ 446.339357][T13846] __do_fast_syscall_32+0x2aa/0x400 [ 446.344545][T13846] do_fast_syscall_32+0x6b/0xd0 [ 446.349385][T13846] do_SYSENTER_32+0x73/0x90 [ 446.353876][T13846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.360183][T13846] RIP: 0023:0xf7f68549 [ 446.364228][T13846] Code: Bad RIP value. [ 446.368273][T13846] RSP: 002b:00000000f5d630cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 446.376664][T13846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 446.384618][T13846] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 446.392572][T13846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.400526][T13846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 446.408479][T13846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 446.416439][T13846] [ 446.418749][T13846] Uninit was stored to memory at: [ 446.423760][T13846] kmsan_internal_chain_origin+0xad/0x130 [ 446.430950][T13846] __msan_chain_origin+0x50/0x90 [ 446.435871][T13846] icmp_pkt_to_tuple+0x35a/0x400 [ 446.440791][T13846] nf_ct_get_tuple+0xb9a/0x1530 [ 446.445624][T13846] nf_conntrack_in+0x6e0/0x26b1 [ 446.450457][T13846] ipv6_conntrack_local+0x68/0x80 [ 446.455475][T13846] nf_hook_slow+0x16e/0x400 [ 446.459961][T13846] __ip6_local_out+0x56d/0x750 [ 446.464704][T13846] ip6_local_out+0xa4/0x1d0 [ 446.469189][T13846] ip6_push_pending_frames+0x213/0x4f0 [ 446.474631][T13846] rawv6_sendmsg+0x4233/0x5c30 [ 446.479381][T13846] inet_sendmsg+0x2d8/0x2e0 [ 446.483867][T13846] kernel_sendmsg+0x384/0x440 [ 446.488526][T13846] sock_no_sendpage+0x235/0x300 [ 446.493359][T13846] sock_sendpage+0x1e1/0x2c0 [ 446.497932][T13846] pipe_to_sendpage+0x38c/0x4c0 [ 446.502765][T13846] __splice_from_pipe+0x565/0xf00 [ 446.507772][T13846] generic_splice_sendpage+0x1d5/0x2d0 [ 446.513474][T13846] direct_splice_actor+0x1fd/0x580 [ 446.518568][T13846] splice_direct_to_actor+0x6b2/0xf50 [ 446.523921][T13846] do_splice_direct+0x342/0x580 [ 446.528750][T13846] do_sendfile+0x101b/0x1d40 [ 446.533323][T13846] __se_compat_sys_sendfile+0x301/0x3c0 [ 446.538848][T13846] __ia32_compat_sys_sendfile+0x56/0x70 [ 446.544376][T13846] __do_fast_syscall_32+0x2aa/0x400 [ 446.549559][T13846] do_fast_syscall_32+0x6b/0xd0 [ 446.554395][T13846] do_SYSENTER_32+0x73/0x90 [ 446.558880][T13846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.565177][T13846] [ 446.567485][T13846] Uninit was stored to memory at: [ 446.572517][T13846] kmsan_internal_chain_origin+0xad/0x130 [ 446.578216][T13846] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 446.584177][T13846] kmsan_memcpy_metadata+0xb/0x10 [ 446.589183][T13846] __msan_memcpy+0x43/0x50 [ 446.593587][T13846] csum_partial_copy+0xae/0x100 [ 446.598421][T13846] csum_and_copy_from_iter_full+0xdca/0x1800 [ 446.604382][T13846] ip_generic_getfrag+0x1fb/0x3c0 [ 446.609391][T13846] raw6_getfrag+0x552/0x600 [ 446.613874][T13846] __ip6_append_data+0x507b/0x6320 [ 446.618966][T13846] ip6_append_data+0x3cb/0x660 [ 446.623727][T13846] rawv6_sendmsg+0x32bb/0x5c30 [ 446.628478][T13846] inet_sendmsg+0x2d8/0x2e0 [ 446.632962][T13846] kernel_sendmsg+0x384/0x440 [ 446.637619][T13846] sock_no_sendpage+0x235/0x300 [ 446.642451][T13846] sock_sendpage+0x1e1/0x2c0 [ 446.647040][T13846] pipe_to_sendpage+0x38c/0x4c0 [ 446.651883][T13846] __splice_from_pipe+0x565/0xf00 [ 446.656890][T13846] generic_splice_sendpage+0x1d5/0x2d0 [ 446.662343][T13846] direct_splice_actor+0x1fd/0x580 [ 446.667435][T13846] splice_direct_to_actor+0x6b2/0xf50 [ 446.672787][T13846] do_splice_direct+0x342/0x580 [ 446.677617][T13846] do_sendfile+0x101b/0x1d40 [ 446.682186][T13846] __se_compat_sys_sendfile+0x301/0x3c0 [ 446.687713][T13846] __ia32_compat_sys_sendfile+0x56/0x70 [ 446.693240][T13846] __do_fast_syscall_32+0x2aa/0x400 [ 446.698424][T13846] do_fast_syscall_32+0x6b/0xd0 [ 446.703258][T13846] do_SYSENTER_32+0x73/0x90 [ 446.707744][T13846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.714044][T13846] [ 446.716355][T13846] Uninit was created at: [ 446.720580][T13846] kmsan_save_stack_with_flags+0x3c/0x90 [ 446.726193][T13846] kmsan_alloc_page+0xb9/0x180 [ 446.730939][T13846] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 446.736725][T13846] alloc_pages_current+0x672/0x990 [ 446.741815][T13846] push_pipe+0x605/0xb70 [ 446.746055][T13846] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 446.751776][T13846] do_splice_to+0x4fc/0x14f0 [ 446.756358][T13846] splice_direct_to_actor+0x45c/0xf50 [ 446.761715][T13846] do_splice_direct+0x342/0x580 [ 446.766549][T13846] do_sendfile+0x101b/0x1d40 [ 446.771120][T13846] __se_compat_sys_sendfile+0x301/0x3c0 [ 446.776647][T13846] __ia32_compat_sys_sendfile+0x56/0x70 [ 446.782174][T13846] __do_fast_syscall_32+0x2aa/0x400 [ 446.787357][T13846] do_fast_syscall_32+0x6b/0xd0 [ 446.792190][T13846] do_SYSENTER_32+0x73/0x90 [ 446.796850][T13846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.803152][T13846] ===================================================== [ 446.810059][T13846] Disabling lock debugging due to kernel taint [ 446.816202][T13846] Kernel panic - not syncing: panic_on_warn set ... [ 446.822775][T13846] CPU: 1 PID: 13846 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 446.832810][T13846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.842857][T13846] Call Trace: [ 446.846152][T13846] dump_stack+0x1df/0x240 [ 446.850488][T13846] panic+0x3d5/0xc3e [ 446.854387][T13846] kmsan_report+0x1df/0x1e0 [ 446.858879][T13846] __msan_warning+0x58/0xa0 [ 446.863374][T13846] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 446.869345][T13846] nf_ct_invert_tuple+0x346/0x590 [ 446.874388][T13846] init_conntrack+0x116/0x1ff0 [ 446.879160][T13846] nf_conntrack_in+0x1341/0x26b1 [ 446.884104][T13846] ipv6_conntrack_local+0x68/0x80 [ 446.889114][T13846] ? ipv6_conntrack_in+0x80/0x80 [ 446.894050][T13846] nf_hook_slow+0x16e/0x400 [ 446.898556][T13846] __ip6_local_out+0x56d/0x750 [ 446.903320][T13846] ? __ip6_local_out+0x750/0x750 [ 446.908249][T13846] ip6_local_out+0xa4/0x1d0 [ 446.912862][T13846] ip6_push_pending_frames+0x213/0x4f0 [ 446.918333][T13846] rawv6_sendmsg+0x4233/0x5c30 [ 446.923129][T13846] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 446.929537][T13846] ? kmsan_get_metadata+0x11d/0x180 [ 446.934730][T13846] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 446.940537][T13846] ? udp_cmsg_send+0x5d0/0x5d0 [ 446.945290][T13846] ? compat_rawv6_ioctl+0x100/0x100 [ 446.950496][T13846] inet_sendmsg+0x2d8/0x2e0 [ 446.954992][T13846] ? inet_send_prepare+0x600/0x600 [ 446.960177][T13846] kernel_sendmsg+0x384/0x440 [ 446.964847][T13846] sock_no_sendpage+0x235/0x300 [ 446.969691][T13846] ? sock_no_mmap+0x30/0x30 [ 446.974183][T13846] sock_sendpage+0x1e1/0x2c0 [ 446.978768][T13846] pipe_to_sendpage+0x38c/0x4c0 [ 446.983602][T13846] ? sock_fasync+0x250/0x250 [ 446.988187][T13846] __splice_from_pipe+0x565/0xf00 [ 446.993196][T13846] ? generic_splice_sendpage+0x2d0/0x2d0 [ 446.998826][T13846] generic_splice_sendpage+0x1d5/0x2d0 [ 447.004538][T13846] ? iter_file_splice_write+0x1800/0x1800 [ 447.010243][T13846] direct_splice_actor+0x1fd/0x580 [ 447.015343][T13846] ? kmsan_get_metadata+0x4f/0x180 [ 447.020446][T13846] splice_direct_to_actor+0x6b2/0xf50 [ 447.025801][T13846] ? do_splice_direct+0x580/0x580 [ 447.030825][T13846] do_splice_direct+0x342/0x580 [ 447.039437][T13846] do_sendfile+0x101b/0x1d40 [ 447.044029][T13846] __se_compat_sys_sendfile+0x301/0x3c0 [ 447.049563][T13846] ? kmsan_get_metadata+0x11d/0x180 [ 447.054747][T13846] ? __ia32_sys_sendfile64+0x70/0x70 [ 447.060020][T13846] __ia32_compat_sys_sendfile+0x56/0x70 [ 447.065552][T13846] __do_fast_syscall_32+0x2aa/0x400 [ 447.070743][T13846] do_fast_syscall_32+0x6b/0xd0 [ 447.075580][T13846] do_SYSENTER_32+0x73/0x90 [ 447.080069][T13846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.086377][T13846] RIP: 0023:0xf7f68549 [ 447.090422][T13846] Code: Bad RIP value. [ 447.094480][T13846] RSP: 002b:00000000f5d630cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 447.102877][T13846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 447.110833][T13846] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 447.118787][T13846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.126739][T13846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.134692][T13846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.144008][T13846] Kernel Offset: 0x2b000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 447.155877][T13846] Rebooting in 86400 seconds..